Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
55876.exe

Overview

General Information

Sample name:55876.exe
Analysis ID:1562141
MD5:083f9411071a4ffa0450c05c210010b0
SHA1:0f9a3831bff9a4d604fc8b5bf915a90f72100de6
SHA256:9bc2ae4f341c51266d9fea5911e71132adfb360cc30b05bc379ed701a82a4fa2
Tags:exemalwaretrojanuser-Joker
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
AI detected suspicious sample
Machine Learning detection for sample
AV process strings found (often used to terminate AV products)
Checks if the current process is being debugged
Contains functionality to dynamically determine API calls
Contains long sleeps (>= 3 min)
Detected TCP or UDP traffic on non-standard ports
Extensive use of GetProcAddress (often used to hide API calls)
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • 55876.exe (PID: 3560 cmdline: "C:\Users\user\Desktop\55876.exe" MD5: 083F9411071A4FFA0450C05C210010B0)
    • WerFault.exe (PID: 3008 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 3560 -s 776 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • WerFault.exe (PID: 3276 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 3560 -s 780 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 55876.exeReversingLabs: Detection: 15%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: 55876.exeJoe Sandbox ML: detected
Source: 55876.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\Desktop\55876.exeCode function: 0_2_004017C0 SendMessageW,#540,sprintf,#537,#940,#800,FindFirstFileW,FindClose,#800,0_2_004017C0
Source: global trafficTCP traffic: 192.168.2.5:49704 -> 18.167.130.152:14992
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\55876.exeCode function: 0_2_00402540 recv,0_2_00402540
Source: global trafficDNS traffic detected: DNS query: www.shduih.com
Source: Amcache.hve.4.drString found in binary or memory: http://upx.sf.net
Source: C:\Users\user\Desktop\55876.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3560 -s 776
Source: 55876.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: classification engineClassification label: mal56.winEXE@3/9@1/1
Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess3560
Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\572970f9-6e71-4f0d-a124-a59bd0f47c13Jump to behavior
Source: 55876.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\55876.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: 55876.exeReversingLabs: Detection: 15%
Source: unknownProcess created: C:\Users\user\Desktop\55876.exe "C:\Users\user\Desktop\55876.exe"
Source: C:\Users\user\Desktop\55876.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3560 -s 776
Source: C:\Users\user\Desktop\55876.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3560 -s 780
Source: C:\Users\user\Desktop\55876.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\55876.exeSection loaded: mfc42u.dllJump to behavior
Source: C:\Users\user\Desktop\55876.exeSection loaded: msvcp60.dllJump to behavior
Source: C:\Users\user\Desktop\55876.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\55876.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Users\user\Desktop\55876.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Users\user\Desktop\55876.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Users\user\Desktop\55876.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Users\user\Desktop\55876.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\55876.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\55876.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Users\user\Desktop\55876.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\55876.exeSection loaded: rasadhlp.dllJump to behavior
Source: 55876.exeStatic file information: File size 1540096 > 1048576
Source: 55876.exeStatic PE information: section name: RT_CURSOR
Source: 55876.exeStatic PE information: section name: RT_BITMAP
Source: 55876.exeStatic PE information: section name: RT_ICON
Source: 55876.exeStatic PE information: section name: RT_MENU
Source: 55876.exeStatic PE information: section name: RT_DIALOG
Source: 55876.exeStatic PE information: section name: RT_STRING
Source: 55876.exeStatic PE information: section name: RT_ACCELERATOR
Source: 55876.exeStatic PE information: section name: RT_GROUP_ICON
Source: 55876.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x171000
Source: C:\Users\user\Desktop\55876.exeCode function: 0_2_00402270 LoadLibraryA,time,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,0_2_00402270
Source: C:\Users\user\Desktop\55876.exeCode function: 0_2_00402BD0 push eax; ret 0_2_00402BFE
Source: C:\Users\user\Desktop\55876.exeCode function: 0_2_00402270 LoadLibraryA,time,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,0_2_00402270
Source: C:\Users\user\Desktop\55876.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\55876.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\55876.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\55876.exe TID: 2792Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\55876.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\55876.exeCode function: 0_2_004017C0 SendMessageW,#540,sprintf,#537,#940,#800,FindFirstFileW,FindClose,#800,0_2_004017C0
Source: C:\Users\user\Desktop\55876.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: Amcache.hve.4.drBinary or memory string: VMware
Source: Amcache.hve.4.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin
Source: Amcache.hve.4.drBinary or memory string: VMware, Inc.
Source: Amcache.hve.4.drBinary or memory string: VMware20,1hbin@
Source: Amcache.hve.4.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.4.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.4.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.4.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.4.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.4.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.4.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.4.drBinary or memory string: vmci.sys
Source: Amcache.hve.4.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin`
Source: Amcache.hve.4.drBinary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.4.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.4.drBinary or memory string: VMware20,1
Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.4.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.4.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.4.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.4.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.4.drBinary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.4.drBinary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.4.drBinary or memory string: VMware Virtual RAM
Source: 55876.exe, 00000000.00000002.2765337314.00000000005BC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllL
Source: Amcache.hve.4.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.4.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\55876.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\55876.exeCode function: 0_2_00402270 LoadLibraryA,time,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,0_2_00402270
Source: Amcache.hve.4.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.4.drBinary or memory string: msmpeng.exe
Source: Amcache.hve.4.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.4.drBinary or memory string: MsMpEng.exe
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Native API
1
DLL Side-Loading
1
Process Injection
31
Virtualization/Sandbox Evasion
OS Credential Dumping21
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory31
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
System Information Discovery
Distributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
55876.exe16%ReversingLabs
55876.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.shduih.com
18.167.130.152
truefalse
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netAmcache.hve.4.drfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      18.167.130.152
      www.shduih.comUnited States
      16509AMAZON-02USfalse
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1562141
      Start date and time:2024-11-25 08:59:21 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 5m 13s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Run name:Run with higher sleep bypass
      Number of analysed new started processes analysed:10
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:55876.exe
      Detection:MAL
      Classification:mal56.winEXE@3/9@1/1
      EGA Information:
      • Successful, ratio: 100%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 7
      • Number of non-executed functions: 10
      Cookbook Comments:
      • Found application associated with file extension: .exe
      • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
      • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
      • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 20.42.73.29
      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
      • VT rate limit hit for: 55876.exe
      No simulations
      No context
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      AMAZON-02USpXdN91.armv5l.elfGet hashmaliciousMirai, GafgytBrowse
      • 54.171.230.55
      pXdN91.mips.elfGet hashmaliciousMirai, GafgytBrowse
      • 54.171.230.55
      file (1).txt.batGet hashmaliciousUnknownBrowse
      • 18.181.154.24
      startup.txt.batGet hashmaliciousUnknownBrowse
      • 18.181.154.24
      run.txt.batGet hashmaliciousUnknownBrowse
      • 18.181.154.24
      9758xBqgE1azKnB.exeGet hashmaliciousXWormBrowse
      • 18.181.154.24
      file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, VidarBrowse
      • 18.239.168.24
      file.exeGet hashmaliciousCredential FlusherBrowse
      • 108.158.75.108
      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
      • 3.167.152.14
      No context
      No context
      Process:C:\Windows\SysWOW64\WerFault.exe
      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
      Category:dropped
      Size (bytes):65536
      Entropy (8bit):0.8441676463974497
      Encrypted:false
      SSDEEP:96:QoFd6TrqgWsMXpoI7JfdQXIDcQvc6QcEVcw3cE/X+HbHg/5VG4rmMH39WAU1VOyi:lfoqgWc0BU/wjy2y1zuiFTZ24IO8N
      MD5:764E5D0288A566F8B43D4085BE833506
      SHA1:07418C3D9FE36703DA25756A1C18D66B4F0AD026
      SHA-256:6E1BE2506082E31054E53AE31AF810630C2F49993D504B0050B5DA1094AF8286
      SHA-512:8C5308ED8F1204071C5747B45E1057CC2BE8BFBD3E686BA478C41269EBACDB017F3EB4F33DCA23946CCB19757B9A3BA19FF03AA91BE3F9D10FA308EC84C4CBED
      Malicious:true
      Reputation:low
      Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.6.9.9.5.2.1.5.3.9.6.9.0.6.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.6.9.9.5.2.1.5.6.7.8.1.3.8.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.b.3.2.8.7.b.9.-.b.1.7.d.-.4.9.4.b.-.8.f.9.c.-.1.a.c.3.6.8.8.2.1.c.6.3.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.c.e.1.7.d.8.4.-.6.2.3.1.-.4.1.e.e.-.b.b.0.5.-.f.1.9.5.a.2.c.3.4.9.5.7.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.5.5.8.7.6...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.d.e.8.-.0.0.0.1.-.0.0.1.4.-.3.3.e.a.-.3.5.0.d.1.0.3.f.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.8.a.b.b.d.0.b.8.5.9.6.4.d.0.7.c.3.3.6.c.5.3.c.e.9.5.3.b.0.0.7.5.0.0.0.0.0.4.0.8.!.0.0.0.0.0.f.9.a.3.8.3.1.b.f.f.9.a.4.d.6.0.4.f.c.8.b.5.b.f.9.1.5.a.9.0.f.7.2.1.0.0.d.e.6.!.5.5.8.7.6...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4././.
      Process:C:\Windows\SysWOW64\WerFault.exe
      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
      Category:dropped
      Size (bytes):65536
      Entropy (8bit):0.8406375336711037
      Encrypted:false
      SSDEEP:96:6c+qgesMXpoU7RhSZQXIDcQzc645cocE1cw345cB+HbHg/5VG4rmMH39WAU1VOy+:R+qgeX0tM/yjy2y1zuiF4Z24IO84
      MD5:D2C73EFCF76809D21489671154783189
      SHA1:5B738DC7A021DD81A990D0DCDA38226B9055C32A
      SHA-256:8D2721F7FE2BD165E378BC1D5A8CE03E9193F001D18B457218339CB91274431F
      SHA-512:3B54FC4F0862944E44DABC1311490047C7152210B8C40C5FD32C6573948C900F45322DD849437541871EA8CACEB7FBBBBA10497E08405C2FDF7729D3F5B21487
      Malicious:true
      Reputation:low
      Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.6.9.9.5.2.1.4.6.5.2.1.0.6.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.2.9.7.d.7.3.3.-.1.1.4.a.-.4.7.e.8.-.9.5.6.4.-.b.e.a.5.2.0.5.a.9.a.9.d.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.9.a.4.8.c.f.d.-.7.c.2.e.-.4.8.e.a.-.b.4.3.c.-.3.8.3.f.d.d.6.6.d.6.4.f.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.5.5.8.7.6...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.d.e.8.-.0.0.0.1.-.0.0.1.4.-.3.3.e.a.-.3.5.0.d.1.0.3.f.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.8.a.b.b.d.0.b.8.5.9.6.4.d.0.7.c.3.3.6.c.5.3.c.e.9.5.3.b.0.0.7.5.0.0.0.0.0.4.0.8.!.0.0.0.0.0.f.9.a.3.8.3.1.b.f.f.9.a.4.d.6.0.4.f.c.8.b.5.b.f.9.1.5.a.9.0.f.7.2.1.0.0.d.e.6.!.5.5.8.7.6...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4././.1.1././.2.1.:.0.9.:.0.3.:.4.8.!.1.7.d.d.f.d.!.5.5.8.7.6...e.x.e.....B.o.o.t.I.d.=.4.2.9.4.9.6.7.2.9.5.....S.e.r.v.
      Process:C:\Windows\SysWOW64\WerFault.exe
      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
      Category:dropped
      Size (bytes):8334
      Entropy (8bit):3.7017446165972294
      Encrypted:false
      SSDEEP:192:R6l7wVeJ456uV6YEI+SU9nVvWk0gmfU1Ypra89btSsf8BPm:R6lXJW6uV6YExSU9nVek0gmfUctRfP
      MD5:656B9529E95D6A54339B9D056999CA28
      SHA1:A9E1A8CB0799AEA253DC8067E3F23A0E7FCC8A12
      SHA-256:B95C32141575A65DB4A87258C198DAFDA5A2FE32C7B4FE75E14B293B12249F40
      SHA-512:8445B62A24E9E989300CD7F0BF70DB1357BB65FFB7DCABE80A36940B9748C525C6DF896D64E80C8BB25783079C5CF3FD3B9703F621227CD4D231C83F6BDA66C4
      Malicious:false
      Reputation:low
      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.3.5.6.0.<./.P.i.
      Process:C:\Windows\SysWOW64\WerFault.exe
      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):4603
      Entropy (8bit):4.481994411538604
      Encrypted:false
      SSDEEP:48:cvIwWl8zsGNNJg77aI9hWWpW8VYp0Ym8M4J6xGcgF5+q89QqQ87DVAzMNGLAzsd:uIjfWnI7f37VABJ6EEXAMNGSsd
      MD5:B48A8B3EE80323F3FD176E6FEA5A4D43
      SHA1:D9ED781FD3F445502A5F681A115552DD28312944
      SHA-256:CA55E0C2604638E51E127551DC289343A0F2C5EFFEF10DC622A9A97292CD4F1E
      SHA-512:5AE8D1F9C510FF887EF507FA71549F618AAA0D3F514EC0B82C1AAEC08036584C0CBF7933011B7280C36E88165FAA51B1499DC956B974DDFDA682E306C328DED1
      Malicious:false
      Reputation:low
      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="603302" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
      Process:C:\Windows\SysWOW64\WerFault.exe
      File Type:Mini DuMP crash report, 14 streams, Mon Nov 25 08:00:14 2024, 0x1205a4 type
      Category:dropped
      Size (bytes):46466
      Entropy (8bit):1.9196063006429898
      Encrypted:false
      SSDEEP:192:HUUM6tjIbnLOU8wHx2LFKvEhEfFAjEeAI1lmEAqdKf:0stjIbnSXwARm9gyIfmEf
      MD5:FE31475EFB1CDD6F0B8089A049461F72
      SHA1:7673F9D52EBA137C22CAE2D7F758320E004649D4
      SHA-256:7B846F3403FF6F11CFA3BEFD15FEAC67E5A100205B04795D227FD7ED5E9028B6
      SHA-512:C99F1EA6FF8BD11A8AB004BBDCB09730F6FCD0B7D70925268C1C3735E55C7576F42752A93AC0C81ACEA6546486B943DFDF4FE918C33D1B70599B811534398D87
      Malicious:false
      Reputation:low
      Preview:MDMP..a..... .........Dg........................4...........D...r+..........T.......8...........T.......................................................................................................................eJ..............GenuineIntel............T.............Dg.............................0..2...........,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\SysWOW64\WerFault.exe
      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
      Category:dropped
      Size (bytes):8398
      Entropy (8bit):3.6974852786550585
      Encrypted:false
      SSDEEP:192:R6l7wVeJ4E6U/6YEIsSU9nVvWk0gmfL3YpNt89bkC1fYfMm:R6lXJr606YEDSU9nVek0gmfLxk4fYR
      MD5:A33F55696B6371178888FE84F44D80E8
      SHA1:4188F6B07714326316554BC4B652C2106E286D82
      SHA-256:5EECD56A5D176E76D999310612FB5E22495DFDC8D68DC0096B1BAD308D8FD6A6
      SHA-512:514ADA5D8C46C28F9A6A4A40536FA2A55A3EF8C8183C6EE9FCF1C948C005729D1B3AD87B8F4BB138F67296288783F515A88C20B4E9A48B97FB9BFA9CFC0581CE
      Malicious:false
      Reputation:low
      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.3.5.6.0.<./.P.i.
      Process:C:\Windows\SysWOW64\WerFault.exe
      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):4704
      Entropy (8bit):4.470258667028567
      Encrypted:false
      SSDEEP:48:cvIwWl8zsGNNJg77aI9hWWpW8VYHYm8M4J6xGcFF87s+q8vBcjQ87DVAzMNGLAzj:uIjfWnI7f37V3J6fKgXAMNGSNd
      MD5:528139F8C2F5B296D039CF6A24556BD5
      SHA1:3952592F28A40972608A1DE72F83E04FB7DEBE18
      SHA-256:D72A064F6D7DEF7C64944FE5EC5823EFF3062C67EEE1906B91DA595A4F03F5A0
      SHA-512:D7080DA23E392436CBF6C95E92179F74D1CAC67368A1E35E6DD4C6C9DB65E5B0AE9B3AE0A32435FC69703C94D4B757128390733B6E2A704A460576ECB1BAF62F
      Malicious:false
      Reputation:low
      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="603302" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
      Process:C:\Windows\SysWOW64\WerFault.exe
      File Type:Mini DuMP crash report, 14 streams, Mon Nov 25 08:00:15 2024, 0x1205a4 type
      Category:dropped
      Size (bytes):47190
      Entropy (8bit):1.9537621028443868
      Encrypted:false
      SSDEEP:192:OU3MM6tjIdOU8wHbm/XeHD5zHBDH+FKvEhPfFAjEeJIseqwwbvLaS:bEtjIQXwQXYDRBbox9g7IsbaS
      MD5:3EE1F25E85CDA285C808995B77E54533
      SHA1:B45B900395AC04F6DB6E05EE74351B4F13EF5A1E
      SHA-256:101738AB01F827030DD9C87FDB41F3B64DD424D020565ED1C81A823E6DAC6D0E
      SHA-512:A482EF21373C1E4C705597E0EA0DCE8BFD9373735D20AF3259EDEC160DB8C20D1D49691F75C46E43A174514A2E2906DCC8216E41494B63A244788ACA42C920F1
      Malicious:false
      Reputation:low
      Preview:MDMP..a..... .........Dg........................4...........D...r+..........T.......8...........T.......................................................................................................................eJ..............GenuineIntel............T.............Dg.............................0..2...........,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\SysWOW64\WerFault.exe
      File Type:MS Windows registry file, NT/2000 or above
      Category:dropped
      Size (bytes):1835008
      Entropy (8bit):4.421675696746311
      Encrypted:false
      SSDEEP:6144:KSvfpi6ceLP/9skLmb0OTRWSPHaJG8nAgeMZMMhA2fX4WABlEnNv0uhiTw:5vloTRW+EZMM6DFyp03w
      MD5:0FAA7731EBEC77666BF53A09BF058A5C
      SHA1:3140C951C464BDD2397AA569A5BB30261D1BFC1D
      SHA-256:A058C866FE1331067B8B277852B18701C11A681FCEB0E5235751FEBF9C149C60
      SHA-512:01FD5E916F2D7DEA31755803E709020D545FD9922EA0742B127D4754B6A5CF9F2DA2E5CF0D176DF01B12353056F8BBED439E2B9A4EB2F56C51324A9E00917C2E
      Malicious:false
      Preview:regf?...?....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm..?..?................................................................................................................................................................................................................................................................................................................................................(;........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      File type:PE32 executable (GUI) Intel 80386, for MS Windows
      Entropy (8bit):7.296640237557826
      TrID:
      • Win32 Executable (generic) a (10002005/4) 99.96%
      • Generic Win/DOS Executable (2004/3) 0.02%
      • DOS Executable Generic (2002/1) 0.02%
      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
      File name:55876.exe
      File size:1'540'096 bytes
      MD5:083f9411071a4ffa0450c05c210010b0
      SHA1:0f9a3831bff9a4d604fc8b5bf915a90f72100de6
      SHA256:9bc2ae4f341c51266d9fea5911e71132adfb360cc30b05bc379ed701a82a4fa2
      SHA512:d6e59a091ac4027f8a23adf97899dfabc249e0533cf017b544682b3124f39dd20936971ea89313977c2d635c3ca9724b2c6f0257337c2d8abece3295b4c16aa2
      SSDEEP:24576:xmFyOiZkqq1thfP+rsNGpT0ErTjpTb16B7pTQEErn+dQKDDBP:M4OiZrq1DfP+rsNADtV6v+LgQKDDBP
      TLSH:D065CFD26D9C585DF8E862304FDA85B99A273DDCB963192F2094768EFB33B001D49837
      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m.`m)..>)..>)..>R..>(..>..S>!..>...>+..>F..>"..>F..>-..>...>+..>)..>#..>...>*..>...>(..>...>/..>Rich)..>................PE..L..
      Icon Hash:060606133b330608
      Entrypoint:0x402bff
      Entrypoint Section:.text
      Digitally signed:false
      Imagebase:0x400000
      Subsystem:windows gui
      Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      DLL Characteristics:
      Time Stamp:0x673EF774 [Thu Nov 21 09:03:48 2024 UTC]
      TLS Callbacks:
      CLR (.Net) Version:
      OS Version Major:4
      OS Version Minor:0
      File Version Major:4
      File Version Minor:0
      Subsystem Version Major:4
      Subsystem Version Minor:0
      Import Hash:378cc6fad36fcf8baca209691b5a797b
      Instruction
      push ebp
      mov ebp, esp
      push FFFFFFFFh
      push 00403B80h
      push 00402DACh
      mov eax, dword ptr fs:[00000000h]
      push eax
      mov dword ptr fs:[00000000h], esp
      sub esp, 68h
      push ebx
      push esi
      push edi
      mov dword ptr [ebp-18h], esp
      xor ebx, ebx
      mov dword ptr [ebp-04h], ebx
      push 00000002h
      pop edi
      push edi
      call dword ptr [004033B4h]
      pop ecx
      or dword ptr [004065DCh], FFFFFFFFh
      or dword ptr [004065E0h], FFFFFFFFh
      call dword ptr [004033B0h]
      mov ecx, dword ptr [004065D4h]
      mov dword ptr [eax], ecx
      call dword ptr [004033ACh]
      mov ecx, dword ptr [004065D0h]
      mov dword ptr [eax], ecx
      mov eax, dword ptr [004033A8h]
      mov eax, dword ptr [eax]
      mov dword ptr [004065D8h], eax
      call 00007F344D62A270h
      cmp dword ptr [004064B0h], ebx
      jne 00007F344D62A13Eh
      push 00402DA8h
      call dword ptr [004033CCh]
      pop ecx
      call 00007F344D62A242h
      push 00405018h
      push 00405014h
      call 00007F344D62A22Dh
      mov eax, dword ptr [004065CCh]
      mov dword ptr [ebp-6Ch], eax
      lea eax, dword ptr [ebp-6Ch]
      push eax
      push dword ptr [004065C8h]
      lea eax, dword ptr [ebp-64h]
      push eax
      lea eax, dword ptr [ebp-70h]
      push eax
      lea eax, dword ptr [ebp-60h]
      push eax
      call dword ptr [004033F4h]
      push 00405010h
      push 00405000h
      Programming Language:
      • [C++] VS98 (6.0) SP6 build 8804
      • [EXP] VC++ 6.0 SP5 build 8804
      • [C++] VS98 (6.0) build 8168
      NameVirtual AddressVirtual Size Is in Section
      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IMPORT0x3e480xa0.rdata
      IMAGE_DIRECTORY_ENTRY_RESOURCE0x70000x1701f2.rsrc
      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IAT0x30000x434.rdata
      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
      .text0x10000x1fc50x20007f856cb207e515a37ac13f66202df17cFalse0.5072021484375data5.816394474237689IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      .rdata0x30000x16340x200012c8bda37b874c4e4480ec4ac4bc9a03False0.256591796875data3.82880315436671IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
      .data0x50000x15e40x2000942c32761bb123920a3cf6145290dd9bFalse0.0616455078125data0.5990342758146802IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
      .rsrc0x70000x1701f20x17100058d01f223afc5beea5a614a3dfa14145False0.6103714113313008data7.33798278724562IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
      NameRVASizeTypeLanguageCountryZLIB Complexity
      PNG0x1ac1c0x77PNG image data, 4 x 4, 8-bit/color RGB, non-interlacedChineseChina0.9915966386554622
      PNG0x1ac940x2f5PNG image data, 70 x 23, 8-bit/color RGBA, non-interlacedChineseChina1.0145310435931307
      PNG0x1af8c0x301PNG image data, 70 x 31, 8-bit/color RGBA, non-interlacedChineseChina1.0143042912873863
      PNG0x1b2900x287PNG image data, 70 x 23, 8-bit/color RGBA, non-interlacedChineseChina1.017001545595054
      PNG0x1b5180x36ePNG image data, 22 x 40, 8-bit/color RGB, non-interlacedChineseChina1.0125284738041003
      PNG0x1b8880x15dPNG image data, 55 x 22, 8-bit/color RGBA, non-interlacedChineseChina1.0315186246418337
      PNG0x1b9e80x13ePNG image data, 55 x 22, 8-bit/color RGBA, non-interlacedChineseChina1.0345911949685536
      PNG0x1bb280x115PNG image data, 30 x 24, 8-bit/color RGB, non-interlacedChineseChina1.03971119133574
      PNG0x1bc400x12aPNG image data, 20 x 40, 8-bit/color RGBA, non-interlacedChineseChina1.0302013422818792
      PNG0x1bd6c0x20cPNG image data, 10 x 28, 8-bit/color RGB, non-interlacedChineseChina1.0209923664122138
      PNG0x1bf780xfdPNG image data, 10 x 28, 8-bit/color RGB, non-interlacedChineseChina1.0276679841897234
      PNG0x1c0780xa6PNG image data, 7 x 7, 8-bit/color RGB, non-interlacedChineseChina1.0120481927710843
      PNG0x1c1200x7cPNG image data, 3 x 11, 8-bit/color RGBA, non-interlacedChineseChina0.9919354838709677
      PNG0x1c19c0x96PNG image data, 9 x 8, 8-bit/color RGB, non-interlacedChineseChina1.0133333333333334
      PNG0x1c2340x91PNG image data, 9 x 8, 8-bit/color RGB, non-interlacedChineseChina1.006896551724138
      PNG0x1c2c80x84PNG image data, 15 x 3, 8-bit/color RGB, non-interlacedChineseChina0.9848484848484849
      PNG0x1c34c0xa3PNG image data, 7 x 7, 8-bit/color RGB, non-interlacedChineseChina1.0122699386503067
      PNG0x1c3f00x771PNG image data, 13 x 156, 8-bit/color RGB, non-interlacedChineseChina1.005774278215223
      PNG0x1cb640x697PNG image data, 52 x 268, 8-bit/color RGBA, non-interlacedChineseChina1.006520450503853
      PNG0x1d1fc0x342PNG image data, 30 x 16, 8-bit/color RGBA, non-interlacedChineseChina1.013189448441247
      PNG0x1d5400x45fPNG image data, 24 x 72, 8-bit/color RGB, non-interlacedChineseChina1.0098302055406614
      PNG0x1d9a00x1a3PNG image data, 20 x 12, 8-bit/color RGBA, non-interlacedChineseChina1.026252983293556
      PNG0x1db440xac8PNG image data, 24 x 132, 8-bit/color RGBA, non-interlacedChineseChina1.0039855072463768
      PNG0x1e60c0x37cPNG image data, 8 x 88, 8-bit/color RGBA, non-interlacedChineseChina1.0123318385650224
      PNG0x1e9880xa50PNG image data, 24 x 132, 8-bit/color RGBA, non-interlacedChineseChina1.0041666666666667
      PNG0x1f3d80x48ePNG image data, 9 x 88, 8-bit/color RGBA, non-interlacedChineseChina1.009433962264151
      PNG0x1f8680xa50PNG image data, 24 x 132, 8-bit/color RGBA, non-interlacedChineseChina1.0041666666666667
      PNG0x202b80x380PNG image data, 8 x 88, 8-bit/color RGBA, non-interlacedChineseChina1.0122767857142858
      PNG0x206380xab0PNG image data, 22 x 110, 8-bit/color RGBA, non-interlacedChineseChina1.0040204678362572
      PNG0x210e80xb1fPNG image data, 22 x 110, 8-bit/color RGBA, non-interlacedChineseChina1.0038637161924833
      PNG0x21c080xa8ePNG image data, 22 x 110, 8-bit/color RGBA, non-interlacedChineseChina1.0040710584752035
      PNG0x226980xb30PNG image data, 22 x 110, 8-bit/color RGBA, non-interlacedChineseChina1.003840782122905
      PNG0x231c80x3a6PNG image data, 48 x 12, 8-bit/color RGBA, non-interlacedChineseChina1.011777301927195
      PNG0x235700x111bPNG image data, 38 x 114, 8-bit/color RGBA, non-interlacedChineseChina1.0025119890385932
      PNG0x2468c0x3d1PNG image data, 23 x 110, 8-bit/color RGBA, non-interlacedChineseChina1.0112589559877174
      PNG0x24a600x21bPNG image data, 11 x 88, 8-bit/color RGB, non-interlacedChineseChina1.0204081632653061
      PNG0x24c7c0xb12PNG image data, 50 x 273, 8-bit/color RGBA, non-interlacedChineseChina1.003881439661256
      PNG0x257900x7acPNG image data, 50 x 162, 8-bit/color RGBA, non-interlacedChineseChina1.005600814663951
      PNG0x25f3c0xd43PNG image data, 50 x 264, 8-bit/color RGB, non-interlacedChineseChina1.003240058910162
      PNG0x26c800x3a4PNG image data, 22 x 88, 8-bit/color RGBA, non-interlacedChineseChina1.011802575107296
      PNG0x270240x320PNG image data, 14 x 246, 8-bit/color RGBA, non-interlacedChineseChina1.01375
      PNG0x273440x31fPNG image data, 14 x 246, 8-bit/color RGBA, non-interlacedChineseChina1.0137672090112642
      PNG0x276640x2bdPNG image data, 15 x 80, 8-bit/color RGBA, non-interlacedChineseChina1.0156918687589158
      PNG0x279240x273PNG image data, 15 x 76, 8-bit/color RGBA, non-interlacedChineseChina1.0175438596491229
      PNG0x27b980x2c9PNG image data, 15 x 84, 8-bit/color RGBA, non-interlacedChineseChina1.0154277699859748
      PNG0x27e640x163PNG image data, 70 x 66, 8-bit/color RGBA, non-interlacedChineseChina1.0112676056338028
      PNG0x27fc80x152PNG image data, 41 x 36, 8-bit/color RGBA, non-interlacedChineseChina1.032544378698225
      PNG0x2811c0x38aPNG image data, 64 x 26, 8-bit/color RGBA, non-interlacedChineseChina1.0121412803532008
      PNG0x284a80x532PNG image data, 64 x 26, 8-bit/color RGBA, non-interlacedChineseChina1.0082706766917293
      PNG0x289dc0x19cPNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina0.8810679611650486
      PNG0x28b780x2296PNG image data, 72 x 125, 8-bit/color RGBA, non-interlacedChineseChina1.001242376327084
      PNG0x2ae100x69ePNG image data, 52 x 268, 8-bit/color RGBA, non-interlacedChineseChina1.0064935064935066
      PNG0x2b4b00x1c4PNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina0.8252212389380531
      PNG0x2b6740x522PNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.008371385083714
      PNG0x2bb980x2475PNG image data, 76 x 125, 8-bit/color RGBA, non-interlacedChineseChina1.000750026786671
      PNG0x2e0100x69ePNG image data, 52 x 268, 8-bit/color RGBA, non-interlacedChineseChina1.0064935064935066
      PNG0x2e6b00x1c3PNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina0.8314855875831486
      PNG0x2e8740x505PNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.0085603112840467
      PNG0x2ed7c0x24d3PNG image data, 76 x 125, 8-bit/color RGBA, non-interlacedChineseChina1.0004243131430997
      PNG0x312500x69ePNG image data, 52 x 268, 8-bit/color RGBA, non-interlacedChineseChina1.0064935064935066
      PNG0x318f00x1c7PNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina0.832967032967033
      PNG0x31ab80x536PNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.0082458770614693
      PNG0x31ff00x24f0PNG image data, 76 x 125, 8-bit/color RGBA, non-interlacedChineseChina1.0011632825719121
      PNG0x344e00x69ePNG image data, 52 x 268, 8-bit/color RGBA, non-interlacedChineseChina1.0064935064935066
      PNG0x34b800x1c5PNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina0.8388520971302428
      PNG0x34d480x4d9PNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.008863819500403
      PNG0x352240x23d3PNG image data, 76 x 125, 8-bit/color RGBA, non-interlacedChineseChina1.0
      PNG0x375f80x189PNG image data, 100 x 34, 8-bit/color RGBA, non-interlacedChineseChina1.0279898218829517
      PNG0x377840x1bcPNG image data, 100 x 136, 8-bit/color RGBA, non-interlacedChineseChina0.7027027027027027
      PNG0x379400x69ePNG image data, 52 x 268, 8-bit/color RGBA, non-interlacedChineseChina1.0064935064935066
      PNG0x37fe00x1c4PNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina0.827433628318584
      PNG0x381a40x4efPNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.0087094220110848
      PNG0x386940x23a2PNG image data, 76 x 125, 8-bit/color RGBA, non-interlacedChineseChina1.0007673755755317
      PNG0x3aa380xc5PNG image data, 3 x 26, 8-bit/color RGBA, non-interlacedChineseChina1.0253807106598984
      PNG0x3ab000x69ePNG image data, 52 x 268, 8-bit/color RGBA, non-interlacedChineseChina1.0064935064935066
      PNG0x3b1a00x1baPNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina0.8212669683257918
      PNG0x3b35c0x4e4PNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.0087859424920127
      PNG0x3b8400x250fPNG image data, 76 x 125, 8-bit/color RGBA, non-interlacedChineseChina1.0005270369979973
      PNG0x3dd500x69ePNG image data, 52 x 268, 8-bit/color RGBA, non-interlacedChineseChina1.0064935064935066
      PNG0x3e3f00x1c2PNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina0.8288888888888889
      PNG0x3e5b40x4e9PNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.0087509944311854
      PNG0x3eaa00x23c6PNG image data, 76 x 125, 8-bit/color RGBA, non-interlacedChineseChina1.000436776588775
      PNG0x40e680xb5PNG image data, 15 x 15, 8-bit/color RGB, non-interlacedChineseChina1.0165745856353592
      PNG0x40f200x186PNG image data, 100 x 34, 8-bit/color RGBA, non-interlacedChineseChina1.028205128205128
      PNG0x410a80x1b5PNG image data, 100 x 136, 8-bit/color RGBA, non-interlacedChineseChina0.6864988558352403
      PNG0x412600x66PNG image data, 1 x 46, 8-bit/color RGBA, non-interlacedChineseChina0.9803921568627451
      PNG0x412c80xf9PNG image data, 90 x 12, 8-bit/color RGBA, non-interlacedChineseChina1.0321285140562249
      PNG0x413c40x17c3PNG image data, 86 x 240, 8-bit/color RGBA, non-interlacedChineseChina0.992931119513398
      PNG0x42b880x283PNG image data, 86 x 8, 8-bit/color RGBA, non-interlacedChineseChina1.0171073094867806
      PNG0x42e0c0x71PNG image data, 5 x 8, 8-bit/color RGBA, non-interlacedChineseChina0.9823008849557522
      PNG0x42e800x71dPNG image data, 16 x 48, 8-bit/color RGBA, non-interlacedChineseChina1.0060406370126305
      PNG0x435a00x794PNG image data, 16 x 48, 8-bit/color RGBA, non-interlacedChineseChina1.0056701030927835
      PNG0x43d340x284PNG image data, 7 x 39, 8-bit/color RGBA, non-interlacedChineseChina1.0170807453416149
      PNG0x43fb80x203PNG image data, 70 x 23, 8-bit/color RGBA, non-interlacedChineseChina1.021359223300971
      PNG0x441bc0x1b5PNG image data, 70 x 23, 8-bit/color RGBA, non-interlacedChineseChina1.0251716247139588
      PNG0x443740xb2PNG image data, 2 x 20, 8-bit/color RGB, non-interlacedChineseChina1.0168539325842696
      PNG0x444280xd1PNG image data, 11 x 11, 8-bit/color RGBA, non-interlacedChineseChina0.9760765550239234
      PNG0x444fc0x21cPNG image data, 21 x 42, 8-bit/color RGBA, non-interlacedChineseChina1.0203703703703704
      PNG0x447180x21cPNG image data, 21 x 42, 8-bit/color RGBA, non-interlacedChineseChina1.0203703703703704
      PNG0x449340x1aePNG image data, 21 x 84, 8-bit/color RGBA, non-interlacedChineseChina1.0186046511627906
      PNG0x44ae40x13aPNG image data, 16 x 56, 8-bit/color RGBA, non-interlacedChineseChina1.0222929936305734
      PNG0x44c200x13fPNG image data, 21 x 84, 8-bit/color RGBA, non-interlacedChineseChina1.0344827586206897
      PNG0x44d600x135PNG image data, 16 x 56, 8-bit/color RGBA, non-interlacedChineseChina0.9967637540453075
      PNG0x44e980xdbPNG image data, 21 x 84, 8-bit/color RGBA, non-interlacedChineseChina1.0228310502283104
      PNG0x44f740xc6PNG image data, 16 x 56, 8-bit/color RGBA, non-interlacedChineseChina1.0252525252525253
      PNG0x4503c0x1a9PNG image data, 21 x 84, 8-bit/color RGBA, non-interlacedChineseChina1.0141176470588236
      PNG0x451e80x19bPNG image data, 16 x 56, 8-bit/color RGBA, non-interlacedChineseChina1.0194647201946472
      PNG0x453840x2296PNG image data, 72 x 125, 8-bit/color RGBA, non-interlacedChineseChina1.001242376327084
      PNG0x4761c0x13ePNG image data, 72 x 15, 8-bit/color RGB, non-interlacedChineseChina1.0345911949685536
      PNG0x4775c0x115PNG image data, 30 x 24, 8-bit/color RGB, non-interlacedChineseChina1.03971119133574
      PNG0x478740x83PNG image data, 35 x 3, 8-bit/color RGB, non-interlacedChineseChina1.0076335877862594
      PNG0x478f80xcePNG image data, 7 x 7, 8-bit/color RGB, non-interlacedChineseChina1.0242718446601942
      PNG0x479c80xb30PNG image data, 22 x 110, 8-bit/color RGBA, non-interlacedChineseChina1.003840782122905
      PNG0x484f80x25fPNG image data, 72 x 22, 8-bit/color RGBA, non-interlacedChineseChina1.0181219110378912
      PNG0x487580x79PNG image data, 4 x 4, 8-bit/color RGB, non-interlacedChineseChina0.9752066115702479
      PNG0x487d40x170PNG image data, 70 x 23, 8-bit/color RGBA, non-interlacedChineseChina0.9755434782608695
      PNG0x489440x26bPNG image data, 70 x 31, 8-bit/color RGBA, non-interlacedChineseChina1.0177705977382876
      PNG0x48bb00x105PNG image data, 70 x 23, 8-bit/color RGBA, non-interlacedChineseChina0.9731800766283525
      PNG0x48cb80xe6PNG image data, 22 x 38, 8-bit/color RGB, non-interlacedChineseChina1.0260869565217392
      PNG0x48da00x38dPNG image data, 55 x 22, 8-bit/color RGBA, non-interlacedChineseChina1.012101210121012
      PNG0x491300x265PNG image data, 55 x 22, 8-bit/color RGBA, non-interlacedChineseChina1.0179445350734095
      PNG0x493980x11aPNG image data, 30 x 24, 8-bit/color RGBA, non-interlacedChineseChina1.0319148936170213
      PNG0x494b40xaaPNG image data, 2 x 19, 8-bit/color RGB, non-interlacedChineseChina1.011764705882353
      PNG0x495600x12aPNG image data, 20 x 40, 8-bit/color RGBA, non-interlacedChineseChina1.0268456375838926
      PNG0x4968c0x209PNG image data, 10 x 28, 8-bit/color RGB, non-interlacedChineseChina1.021113243761996
      PNG0x498980xf5PNG image data, 10 x 28, 8-bit/color RGB, non-interlacedChineseChina1.0244897959183674
      PNG0x499900xa6PNG image data, 54 x 31, 8-bit/color RGB, non-interlacedChineseChina1.0180722891566265
      PNG0x49a380x150PNG image data, 54 x 124, 8-bit/color RGB, non-interlacedChineseChina1.0327380952380953
      PNG0x49b880xacPNG image data, 7 x 7, 8-bit/color RGBA, non-interlacedChineseChina1.0174418604651163
      PNG0x49c340x89PNG image data, 3 x 11, 8-bit/color RGBA, non-interlacedChineseChina1.0
      PNG0x49cc00x98PNG image data, 9 x 8, 8-bit/color RGB, non-interlacedChineseChina1.006578947368421
      PNG0x49d580x91PNG image data, 9 x 8, 8-bit/color RGB, non-interlacedChineseChina1.006896551724138
      PNG0x49dec0x7dPNG image data, 15 x 3, 8-bit/color RGB, non-interlacedChineseChina1.008
      PNG0x49e6c0xa6PNG image data, 7 x 7, 8-bit/color RGB, non-interlacedChineseChina1.0120481927710843
      PNG0x49f140xbcPNG image data, 7 x 7, 8-bit/color RGBA, non-interlacedChineseChina1.0159574468085106
      PNG0x49fd00xa07PNG image data, 13 x 156, 8-bit/color RGBA, non-interlacedChineseChina1.004285157771718
      PNG0x4a9d80x1de1PNG image data, 52 x 336, 8-bit/color RGBA, non-interlacedChineseChina1.0014380964832004
      PNG0x4c7bc0x1bePNG image data, 38 x 38, 8-bit/color RGBA, non-interlacedChineseChina1.0246636771300448
      PNG0x4c97c0x53bPNG image data, 30 x 16, 8-bit/color RGBA, non-interlacedChineseChina1.0082150858849888
      PNG0x4ceb80x440PNG image data, 22 x 66, 8-bit/color RGBA, non-interlacedChineseChina1.010110294117647
      PNG0x4d2f80x12ePNG image data, 20 x 12, 8-bit/color RGBA, non-interlacedChineseChina1.0298013245033113
      PNG0x4d4280x5b1PNG image data, 23 x 154, 8-bit/color RGBA, non-interlacedChineseChina1.0075497597803706
      PNG0x4d9dc0x408PNG image data, 9 x 132, 8-bit/color RGBA, non-interlacedChineseChina1.0106589147286822
      PNG0x4dde40x471PNG image data, 23 x 154, 8-bit/color RGBA, non-interlacedChineseChina1.009674582233949
      PNG0x4e2580x4b7PNG image data, 10 x 132, 8-bit/color RGBA, non-interlacedChineseChina1.0091135045567523
      PNG0x4e7100x481PNG image data, 23 x 154, 8-bit/color RGBA, non-interlacedChineseChina1.0095403295750216
      PNG0x4eb940x3ecPNG image data, 9 x 132, 8-bit/color RGBA, non-interlacedChineseChina1.0109561752988048
      PNG0x4ef800x452PNG image data, 22 x 110, 8-bit/color RGBA, non-interlacedChineseChina1.0099457504520795
      PNG0x4f3d40x414PNG image data, 22 x 110, 8-bit/color RGBA, non-interlacedChineseChina1.010536398467433
      PNG0x4f7e80x39ePNG image data, 22 x 110, 8-bit/color RGBA, non-interlacedChineseChina1.011879049676026
      PNG0x4fb880x48dPNG image data, 22 x 110, 8-bit/color RGBA, non-interlacedChineseChina1.009442060085837
      PNG0x500180x1b3PNG image data, 15 x 56, 8-bit/color RGBA, non-interlacedChineseChina1.025287356321839
      PNG0x501cc0xeaPNG image data, 32 x 8, 8-bit/color RGBA, non-interlacedChineseChina1.0299145299145298
      PNG0x502b80x1ae0PNG image data, 38 x 114, 8-bit/color RGBA, non-interlacedChineseChina1.0015988372093023
      PNG0x51d980xb43PNG image data, 22 x 132, 8-bit/color RGBA, non-interlacedChineseChina1.0038154699965314
      PNG0x528dc0x609PNG image data, 11 x 110, 8-bit/color RGBA, non-interlacedChineseChina1.0071197411003237
      PNG0x52ee80x18aePNG image data, 43 x 234, 8-bit/color RGBA, non-interlacedChineseChina1.0017410572966128
      PNG0x547980x1177PNG image data, 43 x 135, 8-bit/color RGBA, non-interlacedChineseChina1.0024602997092373
      PNG0x559100x25ecPNG image data, 43 x 330, 8-bit/color RGBA, non-interlacedChineseChina1.0011330861145447
      PNG0x57efc0xacbPNG image data, 22 x 88, 8-bit/color RGBA, non-interlacedChineseChina1.0039811798769454
      PNG0x589c80xbc8PNG image data, 14 x 276, 8-bit/color RGBA, non-interlacedChineseChina1.0036472148541113
      PNG0x595900xc2ePNG image data, 14 x 276, 8-bit/color RGBA, non-interlacedChineseChina1.0035279025016035
      PNG0x5a1c00x5ddPNG image data, 15 x 80, 8-bit/color RGBA, non-interlacedChineseChina1.0073284477015323
      PNG0x5a7a00x597PNG image data, 15 x 76, 8-bit/color RGBA, non-interlacedChineseChina1.0076869322152342
      PNG0x5ad380x5f8PNG image data, 15 x 84, 8-bit/color RGBA, non-interlacedChineseChina1.007198952879581
      PNG0x5b3300x237PNG image data, 54 x 69, 8-bit/color RGBA, non-interlacedChineseChina1.0194003527336861
      PNG0x5b5680x588PNG image data, 22 x 44, 8-bit/color RGBA, non-interlacedChineseChina1.0077683615819208
      PNG0x5baf00x4b6PNG image data, 64 x 26, 8-bit/color RGBA, non-interlacedChineseChina1.0091210613598673
      PNG0x5bfa80x532PNG image data, 64 x 26, 8-bit/color RGBA, non-interlacedChineseChina1.0082706766917293
      PNG0x5c4dc0x5fePNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.0071707953063884
      PNG0x5cadc0xdd3PNG image data, 57 x 120, 8-bit/color RGBA, non-interlacedChineseChina0.9960440802486578
      PNG0x5d8b00x7cPNG image data, 1 x 23, 8-bit/color RGBA, non-interlacedChineseChina0.9919354838709677
      PNG0x5d92c0x13c1PNG image data, 52 x 252, 8-bit/color RGBA, non-interlacedChineseChina1.0021752026893416
      PNG0x5ecf00x37dPNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.0123180291153415
      PNG0x5f0700x395PNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.0119956379498365
      PNG0x5f4080x125ePNG image data, 57 x 120, 8-bit/color RGBA, non-interlacedChineseChina1.0023394300297745
      PNG0x606680x13b4PNG image data, 52 x 252, 8-bit/color RGBA, non-interlacedChineseChina1.0021808088818398
      PNG0x61a1c0x369PNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.0126002290950744
      PNG0x61d880x3ccPNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.0113168724279835
      PNG0x621540x1320PNG image data, 57 x 120, 8-bit/color RGBA, non-interlacedChineseChina1.002246732026144
      PNG0x634740x13acPNG image data, 52 x 252, 8-bit/color RGBA, non-interlacedChineseChina1.0021842732327244
      PNG0x648200x364PNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.012672811059908
      PNG0x64b840x3baPNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.0115303983228512
      PNG0x64f400x1274PNG image data, 57 x 120, 8-bit/color RGBA, non-interlacedChineseChina1.0023285351397122
      PNG0x661b40x139fPNG image data, 52 x 252, 8-bit/color RGBA, non-interlacedChineseChina1.0021899263388414
      PNG0x675540x380PNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.0122767857142858
      PNG0x678d40x352PNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.0129411764705882
      PNG0x67c280x1288PNG image data, 57 x 120, 8-bit/color RGBA, non-interlacedChineseChina1.002318718381113
      PNG0x68eb00x211PNG image data, 100 x 34, 8-bit/color RGBA, non-interlacedChineseChina1.0207939508506616
      PNG0x690c40x2e4PNG image data, 100 x 136, 8-bit/color RGBA, non-interlacedChineseChina1.0148648648648648
      PNG0x693a80x13adPNG image data, 52 x 252, 8-bit/color RGBA, non-interlacedChineseChina1.0021838395870557
      PNG0x6a7580x365PNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.0126582278481013
      PNG0x6aac00x374PNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.012443438914027
      PNG0x6ae340x126bPNG image data, 57 x 120, 8-bit/color RGBA, non-interlacedChineseChina1.0023329798515377
      PNG0x6c0a00xd4PNG image data, 3 x 26, 8-bit/color RGBA, non-interlacedChineseChina1.028301886792453
      PNG0x6c1740x1394PNG image data, 52 x 252, 8-bit/color RGBA, non-interlacedChineseChina1.00219473264166
      PNG0x6d5080x374PNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.012443438914027
      PNG0x6d87c0x3f4PNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.0108695652173914
      PNG0x6dc700x1304PNG image data, 57 x 120, 8-bit/color RGBA, non-interlacedChineseChina1.0022596548890714
      PNG0x6ef740x1397PNG image data, 52 x 252, 8-bit/color RGBA, non-interlacedChineseChina1.0021934197407776
      PNG0x7030c0x373PNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.0124575311438277
      PNG0x706800x33dPNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.0132689987937273
      PNG0x709c00x119ePNG image data, 57 x 120, 8-bit/color RGBA, non-interlacedChineseChina1.002439024390244
      PNG0x71b600xa6PNG image data, 15 x 15, 8-bit/color RGB, non-interlacedChineseChina1.0120481927710843
      PNG0x71c080x211PNG image data, 100 x 34, 8-bit/color RGBA, non-interlacedChineseChina1.0207939508506616
      PNG0x71e1c0x2f7PNG image data, 100 x 136, 8-bit/color RGBA, non-interlacedChineseChina1.0144927536231885
      PNG0x721140x16ePNG image data, 9 x 38, 8-bit/color RGBA, non-interlacedChineseChina1.030054644808743
      PNG0x722840x73PNG image data, 5 x 5, 8-bit/color RGB, non-interlacedChineseChina0.9826086956521739
      PNG0x722f80x117PNG image data, 11 x 24, 8-bit/color RGBA, non-interlacedChineseChina1.021505376344086
      PNG0x724100x67PNG image data, 2 x 55, 8-bit/color RGBA, non-interlacedChineseChina0.9902912621359223
      PNG0x724780xcePNG image data, 90 x 12, 8-bit/color RGBA, non-interlacedChineseChina1.0242718446601942
      PNG0x725480xa40PNG image data, 86 x 240, 8-bit/color RGBA, non-interlacedChineseChina0.9733231707317073
      PNG0x72f880x283PNG image data, 86 x 8, 8-bit/color RGBA, non-interlacedChineseChina1.0171073094867806
      PNG0x7320c0x93PNG image data, 5 x 8, 8-bit/color RGBA, non-interlacedChineseChina1.0136054421768708
      PNG0x732a00x96aPNG image data, 18 x 54, 8-bit/color RGBA, non-interlacedChineseChina1.004564315352697
      PNG0x73c0c0x99bPNG image data, 18 x 54, 8-bit/color RGBA, non-interlacedChineseChina1.0044733631557543
      PNG0x745a80x2f7PNG image data, 11 x 45, 8-bit/color RGBA, non-interlacedChineseChina1.0144927536231885
      PNG0x748a00x1ffPNG image data, 70 x 23, 8-bit/color RGBA, non-interlacedChineseChina1.0215264187866928
      PNG0x74aa00x1f7PNG image data, 70 x 23, 8-bit/color RGBA, non-interlacedChineseChina1.021868787276342
      PNG0x74c980xb6PNG image data, 2 x 20, 8-bit/color RGB, non-interlacedChineseChina1.010989010989011
      PNG0x74d500x94PNG image data, 11 x 11, 8-bit/color RGBA, non-interlacedChineseChina1.0135135135135136
      PNG0x74de40x3e6PNG image data, 17 x 32, 8-bit/color RGBA, non-interlacedChineseChina1.0110220440881763
      PNG0x751cc0x3e6PNG image data, 17 x 32, 8-bit/color RGBA, non-interlacedChineseChina1.0110220440881763
      PNG0x755b40x315PNG image data, 17 x 80, 8-bit/color RGBA, non-interlacedChineseChina1.0139416983523448
      PNG0x758cc0x259PNG image data, 13 x 60, 8-bit/color RGBA, non-interlacedChineseChina1.0183028286189684
      PNG0x75b280x205PNG image data, 17 x 80, 8-bit/color RGBA, non-interlacedChineseChina1.0212765957446808
      PNG0x75d300x176PNG image data, 13 x 60, 8-bit/color RGBA, non-interlacedChineseChina1.0294117647058822
      PNG0x75ea80x124PNG image data, 17 x 80, 8-bit/color RGBA, non-interlacedChineseChina1.0136986301369864
      PNG0x75fcc0xd7PNG image data, 13 x 60, 8-bit/color RGBA, non-interlacedChineseChina1.0
      PNG0x760a40x28fPNG image data, 17 x 80, 8-bit/color RGBA, non-interlacedChineseChina1.016793893129771
      PNG0x763340x225PNG image data, 13 x 60, 8-bit/color RGBA, non-interlacedChineseChina1.0200364298724955
      PNG0x7655c0xdd3PNG image data, 57 x 120, 8-bit/color RGBA, non-interlacedChineseChina0.9960440802486578
      PNG0x773300x123PNG image data, 72 x 15, 8-bit/color RGB, non-interlacedChineseChina1.0378006872852235
      PNG0x774540x10bPNG image data, 30 x 24, 8-bit/color RGB, non-interlacedChineseChina1.0337078651685394
      PNG0x775600x83PNG image data, 35 x 3, 8-bit/color RGB, non-interlacedChineseChina1.0076335877862594
      PNG0x775e40x12fPNG image data, 9 x 9, 8-bit/color RGB, non-interlacedChineseChina1.0264026402640265
      PNG0x777140x48dPNG image data, 22 x 110, 8-bit/color RGBA, non-interlacedChineseChina1.009442060085837
      PNG0x77ba40x261PNG image data, 72 x 22, 8-bit/color RGBA, non-interlacedChineseChina1.0180623973727423
      PNG0x77e080x79PNG image data, 4 x 4, 8-bit/color RGB, non-interlacedChineseChina0.9752066115702479
      PNG0x77e840x1b5PNG image data, 70 x 23, 8-bit/color RGBA, non-interlacedChineseChina0.9931350114416476
      PNG0x7803c0x293PNG image data, 70 x 31, 8-bit/color RGBA, non-interlacedChineseChina1.0166919575113809
      PNG0x782d00x11aPNG image data, 70 x 23, 8-bit/color RGBA, non-interlacedChineseChina0.9716312056737588
      PNG0x783ec0xdePNG image data, 22 x 38, 8-bit/color RGB, non-interlacedChineseChina1.027027027027027
      PNG0x784cc0x38dPNG image data, 55 x 22, 8-bit/color RGBA, non-interlacedChineseChina1.012101210121012
      PNG0x7885c0x265PNG image data, 55 x 22, 8-bit/color RGBA, non-interlacedChineseChina1.0179445350734095
      PNG0x78ac40x124PNG image data, 30 x 24, 8-bit/color RGBA, non-interlacedChineseChina1.0308219178082192
      PNG0x78be80xaaPNG image data, 2 x 19, 8-bit/color RGB, non-interlacedChineseChina1.011764705882353
      PNG0x78c940x12aPNG image data, 20 x 40, 8-bit/color RGBA, non-interlacedChineseChina1.0268456375838926
      PNG0x78dc00x209PNG image data, 10 x 28, 8-bit/color RGB, non-interlacedChineseChina1.021113243761996
      PNG0x78fcc0xf5PNG image data, 10 x 28, 8-bit/color RGB, non-interlacedChineseChina1.0244897959183674
      PNG0x790c40x9fPNG image data, 54 x 31, 8-bit/color RGB, non-interlacedChineseChina1.0125786163522013
      PNG0x791640x148PNG image data, 54 x 124, 8-bit/color RGB, non-interlacedChineseChina1.0335365853658536
      PNG0x792ac0xacPNG image data, 7 x 7, 8-bit/color RGBA, non-interlacedChineseChina1.0174418604651163
      PNG0x793580x8bPNG image data, 3 x 11, 8-bit/color RGBA, non-interlacedChineseChina1.014388489208633
      PNG0x793e40xa4PNG image data, 9 x 8, 8-bit/color RGB, non-interlacedChineseChina1.0
      PNG0x794880x94PNG image data, 9 x 8, 8-bit/color RGB, non-interlacedChineseChina1.0067567567567568
      PNG0x7951c0x87PNG image data, 15 x 3, 8-bit/color RGB, non-interlacedChineseChina1.0
      PNG0x795a40xa6PNG image data, 7 x 7, 8-bit/color RGB, non-interlacedChineseChina1.0120481927710843
      PNG0x7964c0xc5PNG image data, 7 x 7, 8-bit/color RGBA, non-interlacedChineseChina1.0203045685279188
      PNG0x797140xa54PNG image data, 13 x 156, 8-bit/color RGBA, non-interlacedChineseChina1.004160363086233
      PNG0x7a1680x1edaPNG image data, 52 x 336, 8-bit/color RGBA, non-interlacedChineseChina1.001392757660167
      PNG0x7c0440x1cbPNG image data, 38 x 38, 8-bit/color RGBA, non-interlacedChineseChina1.0239651416122004
      PNG0x7c2100x53bPNG image data, 30 x 16, 8-bit/color RGBA, non-interlacedChineseChina1.0082150858849888
      PNG0x7c74c0x4f3PNG image data, 22 x 66, 8-bit/color RGBA, non-interlacedChineseChina1.0086819258089976
      PNG0x7cc400x11aPNG image data, 20 x 12, 8-bit/color RGBA, non-interlacedChineseChina1.024822695035461
      PNG0x7cd5c0x5afPNG image data, 23 x 154, 8-bit/color RGBA, non-interlacedChineseChina1.0075601374570446
      PNG0x7d30c0x3ffPNG image data, 9 x 132, 8-bit/color RGBA, non-interlacedChineseChina1.010752688172043
      PNG0x7d70c0x461PNG image data, 23 x 154, 8-bit/color RGBA, non-interlacedChineseChina1.0098126672613739
      PNG0x7db700x4ccPNG image data, 10 x 132, 8-bit/color RGBA, non-interlacedChineseChina1.008957654723127
      PNG0x7e03c0x474PNG image data, 23 x 154, 8-bit/color RGBA, non-interlacedChineseChina1.0096491228070175
      PNG0x7e4b00x3efPNG image data, 9 x 132, 8-bit/color RGBA, non-interlacedChineseChina1.0109235352532273
      PNG0x7e8a00x44aPNG image data, 22 x 110, 8-bit/color RGBA, non-interlacedChineseChina1.0100182149362478
      PNG0x7ecec0x41fPNG image data, 22 x 110, 8-bit/color RGBA, non-interlacedChineseChina1.0104265402843602
      PNG0x7f10c0x39bPNG image data, 22 x 110, 8-bit/color RGBA, non-interlacedChineseChina1.0119176598049837
      PNG0x7f4a80x4a1PNG image data, 22 x 110, 8-bit/color RGBA, non-interlacedChineseChina1.009282700421941
      PNG0x7f94c0x1b3PNG image data, 15 x 56, 8-bit/color RGBA, non-interlacedChineseChina1.025287356321839
      PNG0x7fb000xf9PNG image data, 32 x 8, 8-bit/color RGBA, non-interlacedChineseChina1.036144578313253
      PNG0x7fbfc0x1bfaPNG image data, 38 x 114, 8-bit/color RGBA, non-interlacedChineseChina1.001535883831332
      PNG0x817f80xb43PNG image data, 22 x 132, 8-bit/color RGBA, non-interlacedChineseChina1.0038154699965314
      PNG0x8233c0x609PNG image data, 11 x 110, 8-bit/color RGBA, non-interlacedChineseChina1.0071197411003237
      PNG0x829480x18aePNG image data, 43 x 234, 8-bit/color RGBA, non-interlacedChineseChina1.0017410572966128
      PNG0x841f80x1177PNG image data, 43 x 135, 8-bit/color RGBA, non-interlacedChineseChina1.0024602997092373
      PNG0x853700x25ecPNG image data, 43 x 330, 8-bit/color RGBA, non-interlacedChineseChina1.0011330861145447
      PNG0x8795c0xac7PNG image data, 22 x 88, 8-bit/color RGBA, non-interlacedChineseChina1.0039869517941282
      PNG0x884240xa82PNG image data, 14 x 276, 8-bit/color RGBA, non-interlacedChineseChina1.004089219330855
      PNG0x88ea80xac7PNG image data, 14 x 276, 8-bit/color RGBA, non-interlacedChineseChina1.0039869517941282
      PNG0x899700x5d3PNG image data, 15 x 80, 8-bit/color RGBA, non-interlacedChineseChina1.0073775989268947
      PNG0x89f440x575PNG image data, 15 x 76, 8-bit/color RGBA, non-interlacedChineseChina1.0078740157480315
      PNG0x8a4bc0x5eaPNG image data, 15 x 84, 8-bit/color RGBA, non-interlacedChineseChina1.0072655217965654
      PNG0x8aaa80x222PNG image data, 54 x 69, 8-bit/color RGBA, non-interlacedChineseChina1.02014652014652
      PNG0x8accc0x588PNG image data, 22 x 44, 8-bit/color RGBA, non-interlacedChineseChina1.0077683615819208
      PNG0x8b2540x552PNG image data, 64 x 26, 8-bit/color RGBA, non-interlacedChineseChina1.0080763582966226
      PNG0x8b7a80x532PNG image data, 64 x 26, 8-bit/color RGBA, non-interlacedChineseChina1.0082706766917293
      PNG0x8bcdc0x624PNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.006997455470738
      PNG0x8c3000xf6fPNG image data, 57 x 120, 8-bit/color RGBA, non-interlacedChineseChina1.0027841052898
      PNG0x8d2700x98PNG image data, 1 x 23, 8-bit/color RGBA, non-interlacedChineseChina1.013157894736842
      PNG0x8d3080x13c1PNG image data, 52 x 252, 8-bit/color RGBA, non-interlacedChineseChina1.0021752026893416
      PNG0x8e6cc0x37dPNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.0123180291153415
      PNG0x8ea4c0x395PNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.0119956379498365
      PNG0x8ede40xbeaPNG image data, 57 x 120, 8-bit/color RGBA, non-interlacedChineseChina1.0036065573770492
      PNG0x8f9d00x13b4PNG image data, 52 x 252, 8-bit/color RGBA, non-interlacedChineseChina1.0021808088818398
      PNG0x90d840x369PNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.0126002290950744
      PNG0x910f00x3ccPNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.0113168724279835
      PNG0x914bc0xcb2PNG image data, 57 x 120, 8-bit/color RGBA, non-interlacedChineseChina1.0033846153846153
      PNG0x921700x13acPNG image data, 52 x 252, 8-bit/color RGBA, non-interlacedChineseChina1.0021842732327244
      PNG0x9351c0x364PNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.012672811059908
      PNG0x938800x3baPNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.0115303983228512
      PNG0x93c3c0xbffPNG image data, 57 x 120, 8-bit/color RGBA, non-interlacedChineseChina1.0035818951481603
      PNG0x9483c0x139fPNG image data, 52 x 252, 8-bit/color RGBA, non-interlacedChineseChina1.0021899263388414
      PNG0x95bdc0x380PNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.0122767857142858
      PNG0x95f5c0x352PNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.0129411764705882
      PNG0x962b00xbf8PNG image data, 57 x 120, 8-bit/color RGBA, non-interlacedChineseChina1.0035900783289817
      PNG0x96ea80x1e3PNG image data, 100 x 34, 8-bit/color RGBA, non-interlacedChineseChina1.0227743271221532
      PNG0x9708c0x3d2PNG image data, 100 x 136, 8-bit/color RGBA, non-interlacedChineseChina1.0112474437627812
      PNG0x974600x13adPNG image data, 52 x 252, 8-bit/color RGBA, non-interlacedChineseChina1.0021838395870557
      PNG0x988100x365PNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.0126582278481013
      PNG0x98b780x374PNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.012443438914027
      PNG0x98eec0xb9aPNG image data, 57 x 120, 8-bit/color RGBA, non-interlacedChineseChina1.0037037037037038
      PNG0x99a880xd4PNG image data, 3 x 26, 8-bit/color RGBA, non-interlacedChineseChina1.028301886792453
      PNG0x99b5c0x1394PNG image data, 52 x 252, 8-bit/color RGBA, non-interlacedChineseChina1.00219473264166
      PNG0x9aef00x374PNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.012443438914027
      PNG0x9b2640x3f4PNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.0108695652173914
      PNG0x9b6580xc62PNG image data, 57 x 120, 8-bit/color RGBA, non-interlacedChineseChina1.0034700315457412
      PNG0x9c2bc0x1397PNG image data, 52 x 252, 8-bit/color RGBA, non-interlacedChineseChina1.0021934197407776
      PNG0x9d6540x373PNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.0124575311438277
      PNG0x9d9c80x33dPNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.0132689987937273
      PNG0x9dd080xb84PNG image data, 57 x 120, 8-bit/color RGBA, non-interlacedChineseChina1.0003392130257802
      PNG0x9e88c0xb1PNG image data, 15 x 15, 8-bit/color RGB, non-interlacedChineseChina1.0169491525423728
      PNG0x9e9400x1daPNG image data, 100 x 34, 8-bit/color RGBA, non-interlacedChineseChina1.0232067510548524
      PNG0x9eb1c0x375PNG image data, 100 x 136, 8-bit/color RGBA, non-interlacedChineseChina1.0124293785310734
      PNG0x9ee940x1a5PNG image data, 9 x 38, 8-bit/color RGBA, non-interlacedChineseChina1.0261282660332542
      PNG0x9f03c0x71PNG image data, 5 x 5, 8-bit/color RGB, non-interlacedChineseChina0.9911504424778761
      PNG0x9f0b00x11aPNG image data, 11 x 24, 8-bit/color RGBA, non-interlacedChineseChina1.0283687943262412
      PNG0x9f1cc0x67PNG image data, 2 x 55, 8-bit/color RGBA, non-interlacedChineseChina0.9902912621359223
      PNG0x9f2340xe0PNG image data, 90 x 12, 8-bit/color RGBA, non-interlacedChineseChina1.03125
      PNG0x9f3140xa40PNG image data, 86 x 240, 8-bit/color RGBA, non-interlacedChineseChina0.9733231707317073
      PNG0x9fd540x283PNG image data, 86 x 8, 8-bit/color RGBA, non-interlacedChineseChina1.0171073094867806
      PNG0x9ffd80x93PNG image data, 5 x 8, 8-bit/color RGBA, non-interlacedChineseChina1.0136054421768708
      PNG0xa006c0x985PNG image data, 18 x 54, 8-bit/color RGBA, non-interlacedChineseChina1.00451374640952
      PNG0xa09f40x9caPNG image data, 18 x 54, 8-bit/color RGBA, non-interlacedChineseChina1.00438946528332
      PNG0xa13c00x339PNG image data, 11 x 45, 8-bit/color RGBA, non-interlacedChineseChina1.0133333333333334
      PNG0xa16fc0x214PNG image data, 70 x 23, 8-bit/color RGBA, non-interlacedChineseChina1.0206766917293233
      PNG0xa19100x22ePNG image data, 70 x 23, 8-bit/color RGBA, non-interlacedChineseChina1.0197132616487454
      PNG0xa1b400xb3PNG image data, 2 x 20, 8-bit/color RGB, non-interlacedChineseChina1.011173184357542
      PNG0xa1bf40x95PNG image data, 11 x 11, 8-bit/color RGBA, non-interlacedChineseChina0.9932885906040269
      PNG0xa1c8c0x414PNG image data, 17 x 32, 8-bit/color RGBA, non-interlacedChineseChina1.010536398467433
      PNG0xa20a00x414PNG image data, 17 x 32, 8-bit/color RGBA, non-interlacedChineseChina1.010536398467433
      PNG0xa24b40x1fbPNG image data, 17 x 80, 8-bit/color RGBA, non-interlacedChineseChina1.0216962524654833
      PNG0xa26b00x179PNG image data, 13 x 60, 8-bit/color RGBA, non-interlacedChineseChina1.0159151193633953
      PNG0xa282c0x179PNG image data, 17 x 80, 8-bit/color RGBA, non-interlacedChineseChina1.0053050397877985
      PNG0xa29a80x114PNG image data, 13 x 60, 8-bit/color RGBA, non-interlacedChineseChina1.0289855072463767
      PNG0xa2abc0x10ePNG image data, 17 x 80, 8-bit/color RGBA, non-interlacedChineseChina1.011111111111111
      PNG0xa2bcc0xb6PNG image data, 13 x 60, 8-bit/color RGBA, non-interlacedChineseChina1.0054945054945055
      PNG0xa2c840x17ePNG image data, 17 x 80, 8-bit/color RGBA, non-interlacedChineseChina1.0287958115183247
      PNG0xa2e040x15cPNG image data, 13 x 60, 8-bit/color RGBA, non-interlacedChineseChina1.0201149425287357
      PNG0xa2f600xf6fPNG image data, 57 x 120, 8-bit/color RGBA, non-interlacedChineseChina1.0027841052898
      PNG0xa3ed00x143PNG image data, 72 x 15, 8-bit/color RGB, non-interlacedChineseChina1.0340557275541795
      PNG0xa40140x110PNG image data, 30 x 24, 8-bit/color RGB, non-interlacedChineseChina1.0294117647058822
      PNG0xa41240x87PNG image data, 35 x 3, 8-bit/color RGB, non-interlacedChineseChina1.0074074074074073
      PNG0xa41ac0x13bPNG image data, 9 x 9, 8-bit/color RGB, non-interlacedChineseChina1.0253968253968253
      PNG0xa42e80x4a1PNG image data, 22 x 110, 8-bit/color RGBA, non-interlacedChineseChina1.009282700421941
      PNG0xa478c0x25ePNG image data, 72 x 22, 8-bit/color RGBA, non-interlacedChineseChina1.018151815181518
      PNG0xa49ec0x79PNG image data, 4 x 4, 8-bit/color RGB, non-interlacedChineseChina0.9752066115702479
      PNG0xa4a680x167PNG image data, 70 x 23, 8-bit/color RGBA, non-interlacedChineseChina0.9972144846796658
      PNG0xa4bd00x278PNG image data, 70 x 31, 8-bit/color RGBA, non-interlacedChineseChina1.0174050632911393
      PNG0xa4e480x11aPNG image data, 70 x 23, 8-bit/color RGBA, non-interlacedChineseChina0.9680851063829787
      PNG0xa4f640xd4PNG image data, 22 x 38, 8-bit/color RGB, non-interlacedChineseChina1.0235849056603774
      PNG0xa50380x38dPNG image data, 55 x 22, 8-bit/color RGBA, non-interlacedChineseChina1.012101210121012
      PNG0xa53c80x265PNG image data, 55 x 22, 8-bit/color RGBA, non-interlacedChineseChina1.0179445350734095
      PNG0xa56300x11aPNG image data, 30 x 24, 8-bit/color RGBA, non-interlacedChineseChina1.0319148936170213
      PNG0xa574c0xaaPNG image data, 2 x 19, 8-bit/color RGB, non-interlacedChineseChina1.011764705882353
      PNG0xa57f80x12aPNG image data, 20 x 40, 8-bit/color RGBA, non-interlacedChineseChina1.0268456375838926
      PNG0xa59240x209PNG image data, 10 x 28, 8-bit/color RGB, non-interlacedChineseChina1.021113243761996
      PNG0xa5b300xf5PNG image data, 10 x 28, 8-bit/color RGB, non-interlacedChineseChina1.0244897959183674
      PNG0xa5c280xa6PNG image data, 54 x 31, 8-bit/color RGB, non-interlacedChineseChina1.0180722891566265
      PNG0xa5cd00x150PNG image data, 54 x 124, 8-bit/color RGB, non-interlacedChineseChina1.0327380952380953
      PNG0xa5e200xacPNG image data, 7 x 7, 8-bit/color RGBA, non-interlacedChineseChina1.0174418604651163
      PNG0xa5ecc0x8bPNG image data, 3 x 11, 8-bit/color RGBA, non-interlacedChineseChina1.0
      PNG0xa5f580x98PNG image data, 9 x 8, 8-bit/color RGB, non-interlacedChineseChina1.006578947368421
      PNG0xa5ff00x91PNG image data, 9 x 8, 8-bit/color RGB, non-interlacedChineseChina1.006896551724138
      PNG0xa60840x7dPNG image data, 15 x 3, 8-bit/color RGB, non-interlacedChineseChina1.008
      PNG0xa61040xa6PNG image data, 7 x 7, 8-bit/color RGB, non-interlacedChineseChina1.0120481927710843
      PNG0xa61ac0xbdPNG image data, 7 x 7, 8-bit/color RGBA, non-interlacedChineseChina1.0105820105820107
      PNG0xa626c0xa07PNG image data, 13 x 156, 8-bit/color RGBA, non-interlacedChineseChina1.004285157771718
      PNG0xa6c740x1de1PNG image data, 52 x 336, 8-bit/color RGBA, non-interlacedChineseChina1.0014380964832004
      PNG0xa8a580x1bePNG image data, 38 x 38, 8-bit/color RGBA, non-interlacedChineseChina1.0246636771300448
      PNG0xa8c180x53bPNG image data, 30 x 16, 8-bit/color RGBA, non-interlacedChineseChina1.0082150858849888
      PNG0xa91540x46cPNG image data, 22 x 66, 8-bit/color RGBA, non-interlacedChineseChina1.0097173144876326
      PNG0xa95c00xafPNG image data, 20 x 12, 8-bit/color RGBA, non-interlacedChineseChina1.0171428571428571
      PNG0xa96700x701PNG image data, 23 x 154, 8-bit/color RGBA, non-interlacedChineseChina1.0061349693251533
      PNG0xa9d740x498PNG image data, 9 x 132, 8-bit/color RGBA, non-interlacedChineseChina1.0093537414965987
      PNG0xaa20c0x5c1PNG image data, 23 x 154, 8-bit/color RGBA, non-interlacedChineseChina1.0074677528852682
      PNG0xaa7d00x539PNG image data, 10 x 132, 8-bit/color RGBA, non-interlacedChineseChina1.0082273747195214
      PNG0xaad0c0x5c7PNG image data, 23 x 154, 8-bit/color RGBA, non-interlacedChineseChina1.0074374577417173
      PNG0xab2d40x47fPNG image data, 9 x 132, 8-bit/color RGBA, non-interlacedChineseChina1.009556907037359
      PNG0xab7540x585PNG image data, 22 x 110, 8-bit/color RGBA, non-interlacedChineseChina1.0077848549186128
      PNG0xabcdc0x546PNG image data, 22 x 110, 8-bit/color RGBA, non-interlacedChineseChina1.0081481481481482
      PNG0xac2240x4e1PNG image data, 22 x 110, 8-bit/color RGBA, non-interlacedChineseChina1.0088070456365092
      PNG0xac7080x5b0PNG image data, 22 x 110, 8-bit/color RGBA, non-interlacedChineseChina1.007554945054945
      PNG0xaccb80x1b3PNG image data, 15 x 56, 8-bit/color RGBA, non-interlacedChineseChina1.025287356321839
      PNG0xace6c0xeaPNG image data, 32 x 8, 8-bit/color RGBA, non-interlacedChineseChina1.0299145299145298
      PNG0xacf580x1ad9PNG image data, 38 x 114, 8-bit/color RGBA, non-interlacedChineseChina1.0016004655899897
      PNG0xaea340xb43PNG image data, 22 x 132, 8-bit/color RGBA, non-interlacedChineseChina1.0038154699965314
      PNG0xaf5780x609PNG image data, 11 x 110, 8-bit/color RGBA, non-interlacedChineseChina1.0071197411003237
      PNG0xafb840x18aePNG image data, 43 x 234, 8-bit/color RGBA, non-interlacedChineseChina1.0017410572966128
      PNG0xb14340x1177PNG image data, 43 x 135, 8-bit/color RGBA, non-interlacedChineseChina1.0024602997092373
      PNG0xb25ac0x25ecPNG image data, 43 x 330, 8-bit/color RGBA, non-interlacedChineseChina1.0011330861145447
      PNG0xb4b980xad3PNG image data, 22 x 88, 8-bit/color RGBA, non-interlacedChineseChina1.0039696860339227
      PNG0xb566c0xbc8PNG image data, 14 x 276, 8-bit/color RGBA, non-interlacedChineseChina1.0036472148541113
      PNG0xb62340xc2ePNG image data, 14 x 276, 8-bit/color RGBA, non-interlacedChineseChina1.0035279025016035
      PNG0xb6e640x5ddPNG image data, 15 x 80, 8-bit/color RGBA, non-interlacedChineseChina1.0073284477015323
      PNG0xb74440x597PNG image data, 15 x 76, 8-bit/color RGBA, non-interlacedChineseChina1.0076869322152342
      PNG0xb79dc0x5f8PNG image data, 15 x 84, 8-bit/color RGBA, non-interlacedChineseChina1.007198952879581
      PNG0xb7fd40x228PNG image data, 54 x 69, 8-bit/color RGBA, non-interlacedChineseChina1.019927536231884
      PNG0xb81fc0x588PNG image data, 22 x 44, 8-bit/color RGBA, non-interlacedChineseChina1.0077683615819208
      PNG0xb87840x38aPNG image data, 64 x 26, 8-bit/color RGBA, non-interlacedChineseChina1.0121412803532008
      PNG0xb8b100x532PNG image data, 64 x 26, 8-bit/color RGBA, non-interlacedChineseChina1.0082706766917293
      PNG0xb90440x32fPNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.0134969325153373
      PNG0xb93740xef8PNG image data, 57 x 120, 8-bit/color RGBA, non-interlacedChineseChina0.9950417536534447
      PNG0xba26c0x7cPNG image data, 1 x 23, 8-bit/color RGBA, non-interlacedChineseChina0.9919354838709677
      PNG0xba2e80x13c1PNG image data, 52 x 252, 8-bit/color RGBA, non-interlacedChineseChina1.0021752026893416
      PNG0xbb6ac0x37dPNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.0123180291153415
      PNG0xbba2c0x395PNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.0119956379498365
      PNG0xbbdc40x125ePNG image data, 57 x 120, 8-bit/color RGBA, non-interlacedChineseChina1.0023394300297745
      PNG0xbd0240x13b4PNG image data, 52 x 252, 8-bit/color RGBA, non-interlacedChineseChina1.0021808088818398
      PNG0xbe3d80x369PNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.0126002290950744
      PNG0xbe7440x3ccPNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.0113168724279835
      PNG0xbeb100x1320PNG image data, 57 x 120, 8-bit/color RGBA, non-interlacedChineseChina1.002246732026144
      PNG0xbfe300x13acPNG image data, 52 x 252, 8-bit/color RGBA, non-interlacedChineseChina1.0021842732327244
      PNG0xc11dc0x364PNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.012672811059908
      PNG0xc15400x3baPNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.0115303983228512
      PNG0xc18fc0x1274PNG image data, 57 x 120, 8-bit/color RGBA, non-interlacedChineseChina1.0023285351397122
      PNG0xc2b700x139fPNG image data, 52 x 252, 8-bit/color RGBA, non-interlacedChineseChina1.0021899263388414
      PNG0xc3f100x380PNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.0122767857142858
      PNG0xc42900x352PNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.0129411764705882
      PNG0xc45e40x1288PNG image data, 57 x 120, 8-bit/color RGBA, non-interlacedChineseChina1.002318718381113
      PNG0xc586c0x99dPNG image data, 100 x 34, 8-bit/color RGBA, non-interlacedChineseChina1.004469727752946
      PNG0xc620c0x2e6PNG image data, 100 x 136, 8-bit/color RGBA, non-interlacedChineseChina1.0148247978436657
      PNG0xc64f40x13adPNG image data, 52 x 252, 8-bit/color RGBA, non-interlacedChineseChina1.0021838395870557
      PNG0xc78a40x365PNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.0126582278481013
      PNG0xc7c0c0x374PNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.012443438914027
      PNG0xc7f800x126bPNG image data, 57 x 120, 8-bit/color RGBA, non-interlacedChineseChina1.0023329798515377
      PNG0xc91ec0xd4PNG image data, 3 x 26, 8-bit/color RGBA, non-interlacedChineseChina1.028301886792453
      PNG0xc92c00x1394PNG image data, 52 x 252, 8-bit/color RGBA, non-interlacedChineseChina1.00219473264166
      PNG0xca6540x374PNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.012443438914027
      PNG0xca9c80x3f4PNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.0108695652173914
      PNG0xcadbc0x1304PNG image data, 57 x 120, 8-bit/color RGBA, non-interlacedChineseChina1.0022596548890714
      PNG0xcc0c00x1397PNG image data, 52 x 252, 8-bit/color RGBA, non-interlacedChineseChina1.0021934197407776
      PNG0xcd4580x373PNG image data, 80 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.0124575311438277
      PNG0xcd7cc0x33dPNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.0132689987937273
      PNG0xcdb0c0x119ePNG image data, 57 x 120, 8-bit/color RGBA, non-interlacedChineseChina1.002439024390244
      PNG0xcecac0xa6PNG image data, 15 x 15, 8-bit/color RGB, non-interlacedChineseChina1.0120481927710843
      PNG0xced540x99dPNG image data, 100 x 34, 8-bit/color RGBA, non-interlacedChineseChina1.004469727752946
      PNG0xcf6f40x2f7PNG image data, 100 x 136, 8-bit/color RGBA, non-interlacedChineseChina1.0144927536231885
      PNG0xcf9ec0x17ePNG image data, 9 x 38, 8-bit/color RGBA, non-interlacedChineseChina1.0287958115183247
      PNG0xcfb6c0x71PNG image data, 5 x 5, 8-bit/color RGB, non-interlacedChineseChina0.9911504424778761
      PNG0xcfbe00x117PNG image data, 11 x 24, 8-bit/color RGBA, non-interlacedChineseChina1.021505376344086
      PNG0xcfcf80x67PNG image data, 2 x 55, 8-bit/color RGBA, non-interlacedChineseChina0.9902912621359223
      PNG0xcfd600xd7PNG image data, 90 x 12, 8-bit/color RGBA, non-interlacedChineseChina1.0232558139534884
      PNG0xcfe380xa40PNG image data, 86 x 240, 8-bit/color RGBA, non-interlacedChineseChina0.9733231707317073
      PNG0xd08780x283PNG image data, 86 x 8, 8-bit/color RGBA, non-interlacedChineseChina1.0171073094867806
      PNG0xd0afc0x93PNG image data, 5 x 8, 8-bit/color RGBA, non-interlacedChineseChina1.0136054421768708
      PNG0xd0b900x96aPNG image data, 18 x 54, 8-bit/color RGBA, non-interlacedChineseChina1.004564315352697
      PNG0xd14fc0x99bPNG image data, 18 x 54, 8-bit/color RGBA, non-interlacedChineseChina1.0044733631557543
      PNG0xd1e980x2f7PNG image data, 11 x 45, 8-bit/color RGBA, non-interlacedChineseChina1.0144927536231885
      PNG0xd21900x1d3PNG image data, 70 x 23, 8-bit/color RGBA, non-interlacedChineseChina1.019271948608137
      PNG0xd23640x1f8PNG image data, 70 x 23, 8-bit/color RGBA, non-interlacedChineseChina1.0138888888888888
      PNG0xd255c0x67PNG image data, 2 x 20, 8-bit/color RGB, non-interlacedChineseChina0.9514563106796117
      PNG0xd25c40x95PNG image data, 11 x 11, 8-bit/color RGBA, non-interlacedChineseChina1.0
      PNG0xd265c0x39dPNG image data, 17 x 32, 8-bit/color RGBA, non-interlacedChineseChina1.011891891891892
      PNG0xd29fc0x39dPNG image data, 17 x 32, 8-bit/color RGBA, non-interlacedChineseChina1.011891891891892
      PNG0xd2d9c0x1c1PNG image data, 17 x 80, 8-bit/color RGBA, non-interlacedChineseChina1.024498886414254
      PNG0xd2f600x153PNG image data, 13 x 60, 8-bit/color RGBA, non-interlacedChineseChina1.0324483775811208
      PNG0xd30b40x15fPNG image data, 17 x 80, 8-bit/color RGBA, non-interlacedChineseChina1.0113960113960114
      PNG0xd32140x100PNG image data, 13 x 60, 8-bit/color RGBA, non-interlacedChineseChina1.03515625
      PNG0xd33140x108PNG image data, 17 x 80, 8-bit/color RGBA, non-interlacedChineseChina1.018939393939394
      PNG0xd341c0xb6PNG image data, 13 x 60, 8-bit/color RGBA, non-interlacedChineseChina1.010989010989011
      PNG0xd34d40x151PNG image data, 17 x 80, 8-bit/color RGBA, non-interlacedChineseChina1.032640949554896
      PNG0xd36280x135PNG image data, 13 x 60, 8-bit/color RGBA, non-interlacedChineseChina1.029126213592233
      PNG0xd37600xdd3PNG image data, 57 x 120, 8-bit/color RGBA, non-interlacedChineseChina0.9960440802486578
      PNG0xd45340x129PNG image data, 72 x 15, 8-bit/color RGB, non-interlacedChineseChina1.0303030303030303
      PNG0xd46600x10bPNG image data, 30 x 24, 8-bit/color RGB, non-interlacedChineseChina1.0337078651685394
      PNG0xd476c0x87PNG image data, 35 x 3, 8-bit/color RGB, non-interlacedChineseChina1.0074074074074073
      PNG0xd47f40x12fPNG image data, 9 x 9, 8-bit/color RGB, non-interlacedChineseChina1.0264026402640265
      PNG0xd49240x48dPNG image data, 22 x 110, 8-bit/color RGBA, non-interlacedChineseChina1.009442060085837
      PNG0xd4db40xdd1PNG image data, 72 x 22, 8-bit/color RGBA, non-interlacedChineseChina1.003109980209217
      PNG0xd5b880xd61PNG image data, 55 x 22, 8-bit/color RGBA, non-interlacedChineseChina1.0032116788321168
      PNG0xd68ec0x265PNG image data, 55 x 22, 8-bit/color RGBA, non-interlacedChineseChina1.0179445350734095
      PNG0xd6b540xbb9PNG image data, 20 x 40, 8-bit/color RGBA, non-interlacedChineseChina1.0036654448517162
      PNG0xd77100xc66PNG image data, 10 x 28, 8-bit/color RGBA, non-interlacedChineseChina1.0034656584751103
      PNG0xd83780xb90PNG image data, 10 x 28, 8-bit/color RGBA, non-interlacedChineseChina1.0037162162162163
      PNG0xd8f080xb07PNG image data, 5 x 5, 8-bit/color RGBA, non-interlacedChineseChina1.003896563939072
      PNG0xd9a100xb50PNG image data, 7 x 7, 8-bit/color RGBA, non-interlacedChineseChina1.0037983425414365
      PNG0xda5600x2885PNG image data, 42 x 348, 8-bit/color RGBA, non-interlacedChineseChina1.0010604453870626
      PNG0xdcde80xd8ePNG image data, 38 x 38, 8-bit/color RGBA, non-interlacedChineseChina1.0031700288184437
      PNG0xddb780x53bPNG image data, 30 x 16, 8-bit/color RGBA, non-interlacedChineseChina1.0082150858849888
      PNG0xde0b40x4f3PNG image data, 22 x 66, 8-bit/color RGBA, non-interlacedChineseChina1.0086819258089976
      PNG0xde5a80x130fPNG image data, 22 x 154, 8-bit/color RGBA, non-interlacedChineseChina1.0022545603607296
      PNG0xdf8b80xe74PNG image data, 10 x 132, 8-bit/color RGBA, non-interlacedChineseChina1.002972972972973
      PNG0xe072c0x11baPNG image data, 22 x 154, 8-bit/color RGBA, non-interlacedChineseChina1.002423975319524
      PNG0xe18e80xecePNG image data, 11 x 132, 8-bit/color RGBA, non-interlacedChineseChina1.0029023746701846
      PNG0xe27b80x11baPNG image data, 22 x 154, 8-bit/color RGBA, non-interlacedChineseChina1.002423975319524
      PNG0xe39740xe74PNG image data, 10 x 132, 8-bit/color RGBA, non-interlacedChineseChina1.002972972972973
      PNG0xe47e80x1206PNG image data, 22 x 110, 8-bit/color RGBA, non-interlacedChineseChina1.0023840485478976
      PNG0xe59f00x11bcPNG image data, 22 x 110, 8-bit/color RGBA, non-interlacedChineseChina1.0024229074889868
      PNG0xe6bac0x112aPNG image data, 22 x 110, 8-bit/color RGBA, non-interlacedChineseChina1.0025034137460174
      PNG0xe7cd80x127aPNG image data, 22 x 110, 8-bit/color RGBA, non-interlacedChineseChina1.0023255813953489
      PNG0xe8f540xd3ePNG image data, 15 x 56, 8-bit/color RGBA, non-interlacedChineseChina1.003244837758112
      PNG0xe9c940xbacPNG image data, 32 x 8, 8-bit/color RGBA, non-interlacedChineseChina1.0036813922356091
      PNG0xea8400x146aPNG image data, 56 x 69, 8-bit/color RGBA, non-interlacedChineseChina1.0021048603138156
      PNG0xebcac0x122fPNG image data, 22 x 132, 8-bit/color RGBA, non-interlacedChineseChina1.0023630504833512
      PNG0xecedc0xdecPNG image data, 11 x 110, 8-bit/color RGBA, non-interlacedChineseChina1.0030864197530864
      PNG0xedcc80x1100PNG image data, 42 x 228, 8-bit/color RGBA, non-interlacedChineseChina1.0025275735294117
      PNG0xeedc80x11edPNG image data, 42 x 140, 8-bit/color RGBA, non-interlacedChineseChina1.0023970363913706
      PNG0xeffb80x1864PNG image data, 42 x 330, 8-bit/color RGBA, non-interlacedChineseChina1.0003203074951954
      PNG0xf181c0x10b5PNG image data, 22 x 88, 8-bit/color RGBA, non-interlacedChineseChina1.0025718961889174
      PNG0xf28d40x124bPNG image data, 14 x 276, 8-bit/color RGBA, non-interlacedChineseChina1.0023489216314327
      PNG0xf3b200x1256PNG image data, 14 x 276, 8-bit/color RGBA, non-interlacedChineseChina1.0023434171282488
      PNG0xf4d780xf2cPNG image data, 15 x 80, 8-bit/color RGBA, non-interlacedChineseChina1.002832131822863
      PNG0xf5ca40xedePNG image data, 15 x 76, 8-bit/color RGBA, non-interlacedChineseChina1.0028901734104045
      PNG0xf6b840xf69PNG image data, 15 x 84, 8-bit/color RGBA, non-interlacedChineseChina1.0027883396704689
      PNG0xf7af00xe20PNG image data, 22 x 44, 8-bit/color RGBA, non-interlacedChineseChina1.0030420353982301
      PNG0xf89100xdc7PNG image data, 64 x 26, 8-bit/color RGBA, non-interlacedChineseChina1.0031187978451943
      PNG0xf96d80xbaePNG image data, 3 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.0036789297658864
      PNG0xfa2880xd91PNG image data, 13 x 72, 8-bit/color RGBA, non-interlacedChineseChina1.003167290526922
      PNG0xfb01c0xb12PNG image data, 1 x 23, 8-bit/color RGBA, non-interlacedChineseChina1.003881439661256
      PNG0xfbb300xbc3PNG image data, 3 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.0036532713384259
      PNG0xfc6f40xc9fPNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.003404518724853
      PNG0xfd3940xd7dPNG image data, 13 x 72, 8-bit/color RGBA, non-interlacedChineseChina1.0031856356791196
      PNG0xfe1140xbf7PNG image data, 3 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.0035912504080966
      PNG0xfed0c0xc96PNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.0034140285536934
      PNG0xff9a40xd8cPNG image data, 13 x 72, 8-bit/color RGBA, non-interlacedChineseChina1.0031718569780854
      PNG0x1007300xbdaPNG image data, 3 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.0036255767963085
      PNG0x10130c0xca0PNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.0034034653465347
      PNG0x101fac0xd80PNG image data, 13 x 72, 8-bit/color RGBA, non-interlacedChineseChina1.0031828703703705
      PNG0x102d2c0xbe2PNG image data, 3 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.0036160420775806
      PNG0x1039100xc8cPNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.0034246575342465
      PNG0x10459c0xd7bPNG image data, 13 x 72, 8-bit/color RGBA, non-interlacedChineseChina1.0031874818893074
      PNG0x1053180xbe7PNG image data, 3 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.0036101083032491
      PNG0x105f000xc94PNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.0034161490683229
      PNG0x106b940xd80PNG image data, 13 x 72, 8-bit/color RGBA, non-interlacedChineseChina1.0031828703703705
      PNG0x1079140xd4PNG image data, 3 x 26, 8-bit/color RGBA, non-interlacedChineseChina1.028301886792453
      PNG0x1079e80xbd0PNG image data, 3 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.003637566137566
      PNG0x1085b80xc97PNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.0034129692832765
      PNG0x1092500xd7aPNG image data, 13 x 72, 8-bit/color RGBA, non-interlacedChineseChina1.0031884057971014
      PNG0x109fcc0xbdaPNG image data, 3 x 92, 8-bit/color RGBA, non-interlacedChineseChina1.0036255767963085
      PNG0x10aba80xc8fPNG image data, 80 x 19, 8-bit/color RGBA, non-interlacedChineseChina1.003421461897356
      PNG0x10b8380xd86PNG image data, 13 x 72, 8-bit/color RGBA, non-interlacedChineseChina1.0031773541305604
      PNG0x10c5c00x1908PNG image data, 50 x 178, 8-bit/color RGBA, non-interlacedChineseChina0.9887640449438202
      PNG0x10dec80xb75PNG image data, 3 x 61, 8-bit/color RGBA, non-interlacedChineseChina1.0037504261847938
      PNG0x10ea400xbd0PNG image data, 9 x 51, 8-bit/color RGBA, non-interlacedChineseChina1.003637566137566
      PNG0x10f6100x1570PNG image data, 18 x 72, 8-bit/color RGBA, non-interlacedChineseChina1.0020043731778425
      PNG0x110b800x1623PNG image data, 18 x 72, 8-bit/color RGBA, non-interlacedChineseChina1.0019410622904534
      PNG0x1121a40x4defPNG image data, 680 x 460, 8-bit/color RGB, non-interlacedChineseChina0.9379479725327051
      PNG0x116f940xbe0PNG image data, 38 x 19, 8-bit/color RGBA, interlacedChineseChina1.0036184210526315
      PNG0x117b740xb76PNG image data, 38 x 19, 8-bit/color RGBA, interlacedChineseChina1.003749147920927
      PNG0x1186ec0x751PNG image data, 129 x 24, 8-bit/color RGBA, non-interlacedChineseChina1.0058729311265349
      PNG0x118e400x10cPNG image data, 120 x 26, 8-bit/color RGBA, non-interlacedChineseChina0.9365671641791045
      PNG0x118f4c0x5aPNG image data, 10 x 17, 8-bit/color RGBA, non-interlacedChineseChina1.0222222222222221
      PNG0x118fa80xdd2PNG image data, 65 x 65, 8-bit/color RGBA, interlacedChineseChina1.0005652911249294
      RT_CURSOR0x119d7c0x134Targa image data - Mono 64 x 65536 x 1 +32 "\001"ChineseChina0.4512987012987013
      RT_CURSOR0x119eb00x134Targa image data - Mono 64 x 65536 x 1 +32 "\001"ChineseChina0.4967532467532468
      RT_CURSOR0x119fe40x134dataChineseChina0.20454545454545456
      RT_CURSOR0x11a1180x134dataChineseChina0.2857142857142857
      RT_CURSOR0x11a24c0x134dataChineseChina0.4675324675324675
      RT_CURSOR0x11a3800x134dataChineseChina0.2532467532467532
      RT_CURSOR0x11a4b40x134Targa image data - RLE 64 x 65536 x 1 +32 "\001"ChineseChina0.40584415584415584
      RT_CURSOR0x11a5e80x134dataChineseChina0.4383116883116883
      RT_CURSOR0x11a71c0x134Targa image data - Mono 64 x 65536 x 1 +32 "\001"ChineseChina0.39285714285714285
      RT_CURSOR0x11a8500x134dataChineseChina0.37337662337662336
      RT_CURSOR0x11a9840x134dataChineseChina0.4448051948051948
      RT_CURSOR0x11aab80x134dataChineseChina0.525974025974026
      RT_CURSOR0x11abec0x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"ChineseChina0.4805194805194805
      RT_CURSOR0x11ad200xb4Targa image data - Map 32 x 65536 x 1 +16 "\001"ChineseChina0.7
      RT_CURSOR0x11add40x134Targa image data 64 x 65536 x 1 +32 "\001"ChineseChina0.37662337662337664
      RT_CURSOR0x11af080x134AmigaOS bitmap font "(", fc_YSize 4294967264, 5120 elements, 2nd "\377\360?\377\377\370\177\377\377\374\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377", 3rdChineseChina0.36363636363636365
      RT_CURSOR0x11b03c0x134Targa image data 64 x 65536 x 1 +32 "\001"ChineseChina0.36688311688311687
      RT_CURSOR0x11b1700x134dataChineseChina0.37662337662337664
      RT_CURSOR0x11b2a40x134AmigaOS bitmap font "(", fc_YSize 4294966847, 3840 elements, 2nd "\377?\374\377\377\300\003\377\377\300\003\377\377\340\007\377\377\360\017\377\377\370\037\377\377\374?\377\377\376\177\377\377\377\377\377\377\377\377\377\377\377\377\377", 3rdChineseChina0.5422077922077922
      RT_CURSOR0x11b3d80x134dataChineseChina0.37337662337662336
      RT_CURSOR0x11b50c0x134Targa image data - RGB - RLE 64 x 65536 x 1 +32 "\001"ChineseChina0.38636363636363635
      RT_CURSOR0x11b6400x134Targa image data - RLE 64 x 65536 x 1 +32 "\001"ChineseChina0.35714285714285715
      RT_CURSOR0x11b7740x134Targa image data - Mono - RLE 64 x 65536 x 1 +32 "\001"ChineseChina0.36688311688311687
      RT_CURSOR0x11b8a80x134dataChineseChina0.44155844155844154
      RT_CURSOR0x11b9dc0x134dataChineseChina0.4155844155844156
      RT_CURSOR0x11bb100x134dataChineseChina0.2662337662337662
      RT_CURSOR0x11bc440x134dataChineseChina0.2824675324675325
      RT_CURSOR0x11bd780x134dataChineseChina0.3246753246753247
      RT_BITMAP0x11beac0x62cDevice independent bitmap graphic, 324 x 9 x 4, image size 1476ChineseChina0.2430379746835443
      RT_BITMAP0x11c4d80xe8Device independent bitmap graphic, 16 x 16 x 4, image size 128ChineseChina0.5818965517241379
      RT_BITMAP0x11c5c00x4a0Device independent bitmap graphic, 144 x 15 x 4, image size 1080ChineseChina0.3783783783783784
      RT_BITMAP0x11ca600x197aDevice independent bitmap graphic, 144 x 15 x 24, image size 6482, resolution 2834 x 2834 px/mChineseChina0.380098129408157
      RT_BITMAP0x11e3dc0xc8Device independent bitmap graphic, 13 x 12 x 4, image size 96ChineseChina0.51
      RT_BITMAP0x11e4a40xc8Device independent bitmap graphic, 13 x 12 x 4, image size 96ChineseChina0.515
      RT_BITMAP0x11e56c0xc8Device independent bitmap graphic, 13 x 12 x 4, image size 96ChineseChina0.43
      RT_BITMAP0x11e6340xc8Device independent bitmap graphic, 13 x 12 x 4, image size 96ChineseChina0.44
      RT_BITMAP0x11e6fc0x182aDevice independent bitmap graphic, 128 x 16 x 24, image size 6146, resolution 2834 x 2834 px/mChineseChina0.2924345295829292
      RT_BITMAP0x11ff280x468Device independent bitmap graphic, 128 x 16 x 4, image size 1024ChineseChina0.3058510638297872
      RT_BITMAP0x1203900x528Device independent bitmap graphic, 16 x 16 x 8, image size 256ChineseChina0.4803030303030303
      RT_BITMAP0x1208b80x528Device independent bitmap graphic, 16 x 16 x 8, image size 256ChineseChina0.4765151515151515
      RT_BITMAP0x120de00x158Device independent bitmap graphic, 32 x 15 x 4, image size 240ChineseChina0.41569767441860467
      RT_BITMAP0x120f380x188Device independent bitmap graphic, 48 x 12 x 4, image size 288ChineseChina0.39285714285714285
      RT_BITMAP0x1210c00x1e8Device independent bitmap graphic, 48 x 16 x 4, image size 384ChineseChina0.5081967213114754
      RT_BITMAP0x1212a80xad2Device independent bitmap graphic, 29 x 31 x 24, image size 2730, resolution 2834 x 2834 px/mChineseChina0.18736462093862816
      RT_BITMAP0x121d7c0xad2Device independent bitmap graphic, 29 x 31 x 24, image size 2730, resolution 2834 x 2834 px/mChineseChina0.1844765342960289
      RT_BITMAP0x1228500xb0aDevice independent bitmap graphic, 31 x 29 x 24, image size 2786, resolution 2834 x 2834 px/mChineseChina0.19497523000707714
      RT_BITMAP0x12335c0x7e2Device independent bitmap graphic, 25 x 26 x 24, image size 1978, resolution 2834 x 2834 px/mChineseChina0.24033696729435083
      RT_BITMAP0x123b400xb0aDevice independent bitmap graphic, 31 x 29 x 24, image size 2786, resolution 2834 x 2834 px/mChineseChina0.1935598018400566
      RT_BITMAP0x12464c0x134Device independent bitmap graphic, 17 x 17 x 4, image size 204ChineseChina0.37337662337662336
      RT_BITMAP0x1247800x928Device independent bitmap graphic, 48 x 16 x 24, image size 0, resolution 2834 x 2834 px/mChineseChina0.533703071672355
      RT_BITMAP0x1250a80x32aDevice independent bitmap graphic, 16 x 16 x 24, image size 770, resolution 2834 x 2834 px/mChineseChina0.7518518518518519
      RT_BITMAP0x1253d40x32aDevice independent bitmap graphic, 16 x 16 x 24, image size 770, resolution 2834 x 2834 px/mChineseChina0.3790123456790123
      RT_BITMAP0x1257000xc2aDevice independent bitmap graphic, 64 x 16 x 24, image size 3074, resolution 2834 x 2834 px/mChineseChina0.42485549132947975
      RT_BITMAP0x12632c0x20aDevice independent bitmap graphic, 13 x 12 x 24, image size 482, resolution 2834 x 2834 px/mChineseChina0.9367816091954023
      RT_BITMAP0x1265380x20aDevice independent bitmap graphic, 13 x 12 x 24, image size 482, resolution 2834 x 2834 px/mChineseChina0.4482758620689655
      RT_BITMAP0x1267440x20aDevice independent bitmap graphic, 13 x 12 x 24, image size 482, resolution 2834 x 2834 px/mChineseChina0.33524904214559387
      RT_BITMAP0x1269500x20aDevice independent bitmap graphic, 13 x 12 x 24, image size 482, resolution 2834 x 2834 px/mChineseChina0.3371647509578544
      RT_BITMAP0x126b5c0x32aDevice independent bitmap graphic, 16 x 16 x 24, image size 770, resolution 2834 x 2834 px/mChineseChina0.6320987654320988
      RT_BITMAP0x126e880x2256Device independent bitmap graphic, 324 x 9 x 24, image size 8750, resolution 2834 x 2834 px/mChineseChina0.0608646188850967
      RT_BITMAP0x1290e00x602aDevice independent bitmap graphic, 192 x 32 x 32, image size 24578, resolution 2834 x 2834 px/mChineseChina0.2250385896498497
      RT_BITMAP0x12f10c0x2028Device independent bitmap graphic, 128 x 16 x 32, image size 0ChineseChina0.24708454810495628
      RT_BITMAP0x1311340x13daDevice independent bitmap graphic, 35 x 36 x 32, image size 5042, resolution 2834 x 2834 px/mChineseChina0.11570247933884298
      RT_BITMAP0x1325100x13daDevice independent bitmap graphic, 35 x 36 x 32, image size 5042, resolution 2834 x 2834 px/mChineseChina0.10999606454151908
      RT_BITMAP0x1338ec0x13daDevice independent bitmap graphic, 36 x 35 x 32, image size 5042, resolution 2834 x 2834 px/mChineseChina0.11511216056670602
      RT_BITMAP0x134cc80xeb2Device independent bitmap graphic, 31 x 30 x 32, image size 3722, resolution 2834 x 2834 px/mChineseChina0.13157894736842105
      RT_BITMAP0x135b7c0x13daDevice independent bitmap graphic, 36 x 35 x 32, image size 5042, resolution 2834 x 2834 px/mChineseChina0.11983471074380166
      RT_BITMAP0x136f580x13daDevice independent bitmap graphic, 35 x 36 x 32, image size 5042, resolution 2834 x 2834 px/mChineseChina0.27371113734750097
      RT_BITMAP0x1383340x13daDevice independent bitmap graphic, 35 x 36 x 32, image size 5042, resolution 2834 x 2834 px/mChineseChina0.2699724517906336
      RT_BITMAP0x1397100x13daDevice independent bitmap graphic, 36 x 35 x 32, image size 5042, resolution 2834 x 2834 px/mChineseChina0.2426210153482881
      RT_BITMAP0x13aaec0xeb2Device independent bitmap graphic, 31 x 30 x 32, image size 3722, resolution 2834 x 2834 px/mChineseChina0.3413078149920255
      RT_BITMAP0x13b9a00x13daDevice independent bitmap graphic, 36 x 35 x 32, image size 5042, resolution 2834 x 2834 px/mChineseChina0.23868555686737505
      RT_BITMAP0x13cd7c0x5a66Device independent bitmap graphic, 77 x 75 x 32, image size 23102, resolution 2834 x 2834 px/mChineseChina0.046365914786967416
      RT_BITMAP0x1427e40xb8Device independent bitmap graphic, 12 x 10 x 4, image size 80ChineseChina0.44565217391304346
      RT_BITMAP0x14289c0x144Device independent bitmap graphic, 33 x 11 x 4, image size 220ChineseChina0.37962962962962965
      RT_ICON0x1429e00x66ddPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedChineseChina1.0001898758212129
      RT_ICON0x1490c00x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584ChineseChina0.14493375133088846
      RT_ICON0x1598e80x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016ChineseChina0.18422850536052135
      RT_ICON0x162d900x5488Device independent bitmap graphic, 72 x 144 x 32, image size 21600ChineseChina0.22264325323475045
      RT_ICON0x1682180x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896ChineseChina0.2295701464336325
      RT_ICON0x16c4400x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600ChineseChina0.29823651452282157
      RT_ICON0x16e9e80x1a68Device independent bitmap graphic, 40 x 80 x 32, image size 6720ChineseChina0.3341715976331361
      RT_ICON0x1704500x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224ChineseChina0.3578799249530957
      RT_ICON0x1714f80x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400ChineseChina0.4672131147540984
      RT_ICON0x171e800x6b8Device independent bitmap graphic, 20 x 40 x 32, image size 1680ChineseChina0.4790697674418605
      RT_ICON0x1725380x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088ChineseChina0.5141843971631206
      RT_ICON0x1729a00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640ChineseChina0.33198924731182794
      RT_ICON0x172c880x128Device independent bitmap graphic, 16 x 32 x 4, image size 192ChineseChina0.41216216216216217
      RT_ICON0x172db00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192ChineseChina0.42905405405405406
      RT_ICON0x172ed80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640ChineseChina0.2661290322580645
      RT_ICON0x1731c00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512ChineseChina0.18010752688172044
      RT_ICON0x1734a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 128ChineseChina0.35135135135135137
      RT_ICON0x1735d00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsChineseChina0.06092057761732852
      RT_ICON0x173e780x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsChineseChina0.07658959537572255
      RT_ICON0x1743e00xca8Device independent bitmap graphic, 32 x 64 x 24, image size 3072ChineseChina0.042901234567901236
      RT_ICON0x1750880x368Device independent bitmap graphic, 16 x 32 x 24, image size 768ChineseChina0.10550458715596331
      RT_ICON0x1753f00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0ChineseChina0.6400709219858156
      RT_ICON0x1758580x128Device independent bitmap graphic, 16 x 32 x 4, image size 192ChineseChina0.5
      RT_MENU0x1759800x238dataEnglishUnited States0.4841549295774648
      RT_DIALOG0x175bb80x10adataEnglishUnited States0.6466165413533834
      RT_STRING0x175cc40x84dataEnglishUnited States0.3939393939393939
      RT_STRING0x175d480x38dataEnglishUnited States0.5892857142857143
      RT_STRING0x175d800x296dataEnglishUnited States0.3323262839879154
      RT_STRING0x1760180x260dataEnglishUnited States0.0805921052631579
      RT_STRING0x1762780x328dataEnglishUnited States0.34405940594059403
      RT_STRING0x1765a00x70dataEnglishUnited States0.625
      RT_STRING0x1766100x106dataEnglishUnited States0.5763358778625954
      RT_STRING0x1767180xdadataEnglishUnited States0.43119266055045874
      RT_STRING0x1767f40x46dataEnglishUnited States0.7428571428571429
      RT_STRING0x17683c0xc6dataEnglishUnited States0.41919191919191917
      RT_STRING0x1769040x1f8dataEnglishUnited States0.36706349206349204
      RT_STRING0x176afc0x86dataEnglishUnited States0.6567164179104478
      RT_STRING0x176b840x6edataEnglishUnited States0.6181818181818182
      RT_ACCELERATOR0x176bf40x70dataEnglishUnited States0.6785714285714286
      RT_GROUP_CURSOR0x176c640x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.25
      RT_GROUP_CURSOR0x176c780x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.25
      RT_GROUP_CURSOR0x176c8c0x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
      RT_GROUP_CURSOR0x176ca00x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
      RT_GROUP_CURSOR0x176cb40x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
      RT_GROUP_CURSOR0x176cc80x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
      RT_GROUP_CURSOR0x176cdc0x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
      RT_GROUP_CURSOR0x176cf00x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
      RT_GROUP_CURSOR0x176d040x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
      RT_GROUP_CURSOR0x176d180x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
      RT_GROUP_CURSOR0x176d2c0x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
      RT_GROUP_CURSOR0x176d400x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
      RT_GROUP_CURSOR0x176d540x22Lotus unknown worksheet or configuration, revision 0x2ChineseChina1.0294117647058822
      RT_GROUP_CURSOR0x176d780x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
      RT_GROUP_CURSOR0x176d8c0x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
      RT_GROUP_CURSOR0x176da00x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
      RT_GROUP_CURSOR0x176db40x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
      RT_GROUP_CURSOR0x176dc80x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
      RT_GROUP_CURSOR0x176ddc0x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
      RT_GROUP_CURSOR0x176df00x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
      RT_GROUP_CURSOR0x176e040x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
      RT_GROUP_CURSOR0x176e180x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
      RT_GROUP_CURSOR0x176e2c0x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
      RT_GROUP_CURSOR0x176e400x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
      RT_GROUP_CURSOR0x176e540x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
      RT_GROUP_CURSOR0x176e680x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
      RT_GROUP_CURSOR0x176e7c0x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.3
      RT_GROUP_ICON0x176e900xa0dataChineseChina0.70625
      RT_GROUP_ICON0x176f300x22dataChineseChina1.0588235294117647
      RT_GROUP_ICON0x176f540x22dataChineseChina1.0588235294117647
      RT_GROUP_ICON0x176f780x5adataChineseChina0.7444444444444445
      RT_GROUP_ICON0x176fd40x22dataChineseChina1.1176470588235294
      RT_VERSION0x176ff80x1dcdataChineseChina0.5819327731092437
      None0x1771d40x1edataEnglishUnited States1.2
      DLLImport
      MFC42u.DLL
      MSVCRT.dll_adjust_fdiv, __p__commode, __p__fmode, __set_app_type, _except_handler3, _controlfp, _XcptFilter, _exit, _onexit, __setusermatherr, malloc, atoi, time, srand, localtime, rand, sprintf, __CxxFrameHandler, _initterm, __wgetmainargs, _wcmdln, __dllonexit, exit
      KERNEL32.dllFindClose, GetCurrentDirectoryW, Sleep, MultiByteToWideChar, GetProcAddress, LoadLibraryA, CloseHandle, OutputDebugStringW, WideCharToMultiByte, VirtualProtect, GetModuleHandleW, GetStartupInfoW, FindFirstFileW
      USER32.dllUpdateWindow, EnableWindow, SendMessageW
      SHELL32.dllSHGetFileInfoW
      WS2_32.dllhtons, closesocket, WSACleanup, send
      MSVCP60.dll??0Init@ios_base@std@@QAE@XZ, ??0_Winit@std@@QAE@XZ, ??1_Winit@std@@QAE@XZ, ??1Init@ios_base@std@@QAE@XZ
      Language of compilation systemCountry where language is spokenMap
      ChineseChina
      EnglishUnited States
      TimestampSource PortDest PortSource IPDest IP
      Nov 25, 2024 09:00:12.527518988 CET4970414992192.168.2.518.167.130.152
      Nov 25, 2024 09:00:12.647339106 CET149924970418.167.130.152192.168.2.5
      Nov 25, 2024 09:00:12.647648096 CET4970414992192.168.2.518.167.130.152
      Nov 25, 2024 09:00:12.650119066 CET4970414992192.168.2.518.167.130.152
      Nov 25, 2024 09:00:12.769737005 CET149924970418.167.130.152192.168.2.5
      Nov 25, 2024 09:00:12.769815922 CET4970414992192.168.2.518.167.130.152
      Nov 25, 2024 09:00:12.889482021 CET149924970418.167.130.152192.168.2.5
      Nov 25, 2024 09:00:15.336591959 CET149924970418.167.130.152192.168.2.5
      Nov 25, 2024 09:00:15.340465069 CET4970414992192.168.2.518.167.130.152
      Nov 25, 2024 09:01:25.181309938 CET4970414992192.168.2.518.167.130.152
      TimestampSource PortDest PortSource IPDest IP
      Nov 25, 2024 09:00:12.307816029 CET5279453192.168.2.51.1.1.1
      Nov 25, 2024 09:00:12.522738934 CET53527941.1.1.1192.168.2.5
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Nov 25, 2024 09:00:12.307816029 CET192.168.2.51.1.1.10x905bStandard query (0)www.shduih.comA (IP address)IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Nov 25, 2024 09:00:12.522738934 CET1.1.1.1192.168.2.50x905bNo error (0)www.shduih.com18.167.130.152A (IP address)IN (0x0001)false

      Click to jump to process

      Click to jump to process

      Click to dive into process behavior distribution

      Click to jump to process

      Target ID:0
      Start time:03:00:11
      Start date:25/11/2024
      Path:C:\Users\user\Desktop\55876.exe
      Wow64 process (32bit):true
      Commandline:"C:\Users\user\Desktop\55876.exe"
      Imagebase:0x400000
      File size:1'540'096 bytes
      MD5 hash:083F9411071A4FFA0450C05C210010B0
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      Target ID:4
      Start time:03:00:14
      Start date:25/11/2024
      Path:C:\Windows\SysWOW64\WerFault.exe
      Wow64 process (32bit):true
      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 3560 -s 776
      Imagebase:0x30000
      File size:483'680 bytes
      MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:6
      Start time:03:00:15
      Start date:25/11/2024
      Path:C:\Windows\SysWOW64\WerFault.exe
      Wow64 process (32bit):true
      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 3560 -s 780
      Imagebase:0x30000
      File size:483'680 bytes
      MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Reset < >

        Execution Graph

        Execution Coverage:29.5%
        Dynamic/Decrypted Code Coverage:0%
        Signature Coverage:12.5%
        Total number of Nodes:176
        Total number of Limit Nodes:4
        execution_graph 407 401640 408 401694 407->408 409 401664 SendMessageW 407->409 410 40169b SendMessageW 408->410 414 4016cf 408->414 411 4016c1 410->411 412 4016b3 SendMessageW 410->412 415 4017c0 #540 411->415 412->411 416 401918 415->416 417 40180d 415->417 428 401a30 7 API calls 416->428 419 401817 sprintf 417->419 423 40185a 417->423 419->423 420 401927 #537 #940 #800 FindFirstFileW 421 401973 FindClose 420->421 422 401984 #800 420->422 421->422 422->414 425 4019b0 423->425 426 4019d3 425->426 427 4019d7 SendMessageW 425->427 426->427 427->416 429 401ad3 #535 #2756 428->429 430 401ac5 428->430 431 401b24 #2756 429->431 432 401af9 #4124 #858 #800 429->432 435 401b71 #800 430->435 433 401b63 #800 431->433 434 401b36 #5706 #940 #800 431->434 432->431 433->435 434->433 435->420 436 4012c0 EnableWindow 437 401040 438 401048 437->438 439 401058 438->439 440 40104f #825 438->440 440->439 441 401240 444 4011d0 #324 441->444 443 401261 #2506 #641 444->443 445 402dc0 448 4012a0 #825 445->448 447 402dc9 448->447 449 4021c0 454 4021d0 ??0Init@ios_base@std@@QAE 449->454 512 402200 517 402210 ??0_Winit@std@@QAE 512->517 459 4015d0 #4717 460 4015e1 459->460 461 4015eb SendMessageW #2857 460->461 462 40160a 461->462 465 401c90 462->465 464 401613 466 401c9c #540 465->466 467 401cbd #2606 GetCurrentDirectoryW #823 #860 #825 465->467 470 402bb0 466->470 467->464 473 402b84 470->473 472 401cba 472->467 474 402b99 __dllonexit 473->474 475 402b8d _onexit 473->475 474->472 475->472 476 4023d0 481 4023f0 476->481 478 4023d8 479 4023e8 478->479 480 4023df #825 478->480 480->479 482 402401 closesocket 481->482 483 402408 CloseHandle WSACleanup 481->483 482->483 483->478 484 4013d0 #4817 485 4020d0 #4451 486 4020e9 #6617 485->486 487 40218e 485->487 486->487 488 402123 #4158 486->488 488->487 489 402133 #2109 488->489 489->487 490 40214f #5996 489->490 490->487 491 402161 #2618 #2619 #2486 490->491 522 401410 #823 523 401440 522->523 524 401456 522->524 527 4014b0 #303 #384 #540 523->527 526 401447 527->526 528 401d11 #1165 530 401520 535 401540 #800 #686 #800 #813 530->535 532 401528 533 401538 532->533 534 40152f #825 532->534 534->533 535->532 493 4012e0 #823 494 401310 493->494 495 401326 493->495 498 401380 #338 494->498 497 401317 498->497 562 401020 #561 555 4013a0 560 4013c0 555->560 561 40294a #652 560->561 529 401620 #2527 536 401da0 #823 537 401dd3 536->537 538 401de9 536->538 541 401e40 #366 #529 #554 537->541 540 401dda 541->540 546 401ea0 551 401ec0 #807 #796 #674 546->551 548 401ea8 549 401eb8 548->549 550 401eaf #825 548->550 550->549 551->548 552 4021a0 #5248 553 401ba0 #2445 #4501 554 4017a0 SendMessageW 504 4016f0 #1165 #1662 SendMessageW #540 505 401a30 18 API calls 504->505 506 40174f #800 #1165 #2644 505->506 499 401070 500 401075 499->500 501 402bb0 2 API calls 500->501 502 40109a 501->502 503 4021f0 ??1Init@ios_base@std@@QAE 563 401d30 568 401d50 #800 #813 563->568 565 401d38 566 401d48 565->566 567 401d3f #825 565->567 567->566 568->565 569 402230 ??1_Winit@std@@QAE 570 4010b0 #1131 #2613 #6113 #4154 #823 571 401128 570->571 572 40110b #520 570->572 573 40112a #986 #296 #5208 #5297 571->573 572->573 574 401167 #617 573->574 575 40118a #6211 UpdateWindow #617 573->575 576 4015b0 #5255 577 402fb0 #825 511 402d78 _exit 343 402bff __set_app_type __p__fmode __p__commode 344 402c70 343->344 345 402c84 344->345 346 402c78 __setusermatherr 344->346 356 402d96 _controlfp 345->356 346->345 348 402c89 _initterm __wgetmainargs _initterm 349 402cd9 348->349 350 402cec GetStartupInfoW 348->350 352 402d34 GetModuleHandleW 350->352 357 401f90 time srand #823 352->357 355 402d5a exit _XcptFilter 356->348 358 401fd8 357->358 360 401fdf 357->360 371 402370 358->371 374 401f30 360->374 365 402080 368 402090 Sleep 365->368 369 40209e Sleep Sleep 365->369 366 402007 time _localtime32 sprintf MultiByteToWideChar 381 402680 send 366->381 368->368 368->369 369->355 370 40206d send 370->365 382 402270 LoadLibraryA 371->382 375 401f75 374->375 376 401f57 374->376 378 402420 WideCharToMultiByte OutputDebugStringW WideCharToMultiByte 375->378 377 401f5e rand 376->377 377->375 377->377 391 402490 socket 378->391 380 402003 380->365 380->366 381->370 383 40228c GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 382->383 384 4022cd LoadLibraryA 382->384 383->384 385 402335 LoadLibraryA 384->385 386 4022da 7 API calls 384->386 387 402340 GetProcAddress 385->387 388 40234d LoadLibraryA 385->388 386->385 387->388 389 402365 WSAStartup CreateEventA 388->389 390 402358 GetProcAddress 388->390 389->360 390->389 392 4024b3 391->392 393 4024aa 391->393 394 4024be gethostbyname atoi htons connect 392->394 393->380 395 402505 ResetEvent WaitForSingleObject 394->395 396 40251d CreateThread 394->396 395->394 396->380 397 402540 396->397 399 40254a 397->399 398 402574 recv 398->399 400 4025b6 398->400 399->398 399->400 403 402610 malloc 400->403 402 4025f5 404 40262a 403->404 405 40262e 403->405 404->402 406 402642 VirtualProtect CreateThread 405->406 406->402

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 30 402540-402572 call 402bd0 33 402574-40258b recv 30->33 34 4025b6-4025f0 call 402240 * 2 call 402610 30->34 33->34 35 40258d-4025b4 33->35 41 4025f5-402601 34->41 35->33 35->34
        APIs
        • recv.WS2_32(?,?,00001000,00000000), ref: 00402581
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.2765141234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.2765127255.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765154750.0000000000403000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765167824.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765180471.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000529000.00000002.00000001.01000000.00000003.sdmpDownload File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_55876.jbxd
        Similarity
        • API ID: recv
        • String ID: P&P
        • API String ID: 1507349165-994583922
        • Opcode ID: c27afb21aca219cc16c225041506a63a5e41b28a3096cee14d981c53c446784e
        • Instruction ID: 5fd2c77021cd2e6021e432320fdf10b9233deabb321caab2fba5b4fb7be872a9
        • Opcode Fuzzy Hash: c27afb21aca219cc16c225041506a63a5e41b28a3096cee14d981c53c446784e
        • Instruction Fuzzy Hash: 5B11E4316002046BD710DF58CD85B97B399EB54304F44467DBE05AB2C6EBF9E948C6A5

        Control-flow Graph

        APIs
        • time.MSVCRT(00000000,00000002,?,?,?,?,00000000,00402FBB,000000FF,00402D5A,00000000,?,0000000A), ref: 00401FB2
        • srand.MSVCRT ref: 00401FB5
        • #823.MFC42U(00138580,?,?,?,?,00000000,00402FBB,000000FF,00402D5A,00000000,?,0000000A), ref: 00401FC0
        • time.MSVCRT(00000000,?,?,?,?,?,?,?,?,00000000,00402FBB,000000FF,00402D5A,00000000,?,0000000A), ref: 00402009
        • _localtime32.MSVCRT(?,?,?,?,?,?,?,?,?,00000000,00402FBB,000000FF,00402D5A,00000000,?,0000000A), ref: 00402014
        • sprintf.MSVCRT ref: 0040202F
        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00000003), ref: 00402059
        • send.WS2_32(?,?,0000000A,00000000), ref: 0040207A
        • Sleep.KERNELBASE(00000064,?,?,?,?,?,?,?,?,00000000,00402FBB,000000FF,00402D5A,00000000,?,0000000A), ref: 00402092
        • Sleep.KERNELBASE(000000FF,?,?,?,?,?,?,?,?,00000000,00402FBB,000000FF,00402D5A,00000000,?,0000000A), ref: 004020A0
        • Sleep.KERNEL32(000186A0,?,?,?,?,?,?,?,?,00000000,00402FBB,000000FF,00402D5A,00000000,?,0000000A), ref: 004020A7
          • Part of subcall function 00402370: WSAStartup.WS2_32(00000202,7637F130), ref: 0040238F
          • Part of subcall function 00402370: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 0040239C
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.2765141234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.2765127255.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765154750.0000000000403000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765167824.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765180471.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000529000.00000002.00000001.01000000.00000003.sdmpDownload File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_55876.jbxd
        Similarity
        • API ID: Sleep$time$#823ByteCharCreateEventMultiStartupWide_localtime32sendsprintfsrand
        • String ID: %02d:%02d:%02d$2$3
        • API String ID: 4141335169-4082206247
        • Opcode ID: 123b46550aaf84d800d676ddfd425559c8e8a597243024216eefbf112ac47b38
        • Instruction ID: 7a0100d498870575c8dae6f36a1833599aa34bdddb015d6debb17d94cfd20dee
        • Opcode Fuzzy Hash: 123b46550aaf84d800d676ddfd425559c8e8a597243024216eefbf112ac47b38
        • Instruction Fuzzy Hash: FF31E871644341AFD310DF65CD89F4BBBE8AB84714F004A2EF556A72E0DBB8E604CB66

        Control-flow Graph

        APIs
        • socket.WS2_32(00000002,00000001,00000006), ref: 0040249C
        • gethostbyname.WS2_32(?), ref: 004024BF
        • atoi.MSVCRT ref: 004024CF
        • htons.WS2_32(00000000), ref: 004024D9
        • connect.WS2_32(?,?,00000010), ref: 004024FA
        • ResetEvent.KERNEL32(?,?,0040247F,?,?), ref: 00402509
        • WaitForSingleObject.KERNEL32(?,000000FF,?,0040247F,?,?), ref: 00402515
        • CreateThread.KERNELBASE(00000000,00000000,00402540,00000000,00000000,00000000), ref: 0040252B
        Memory Dump Source
        • Source File: 00000000.00000002.2765141234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.2765127255.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765154750.0000000000403000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765167824.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765180471.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000529000.00000002.00000001.01000000.00000003.sdmpDownload File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_55876.jbxd
        Similarity
        • API ID: CreateEventObjectResetSingleThreadWaitatoiconnectgethostbynamehtonssocket
        • String ID:
        • API String ID: 1421169525-0
        • Opcode ID: ed48e54a49cf57ebaa01a5c0d29bab56866bf80c8e712d0f745e3eca5ebcdd51
        • Instruction ID: d24acfbc6ad30852b8aa5fa9e870324ccf7c6356f43403eee8c407e1b6457cd2
        • Opcode Fuzzy Hash: ed48e54a49cf57ebaa01a5c0d29bab56866bf80c8e712d0f745e3eca5ebcdd51
        • Instruction Fuzzy Hash: 39119031240600BFD3109F68EE49F17B7A8FF88725F504A29F25AE72D1D7B5A5108B69

        Control-flow Graph

        APIs
        • WideCharToMultiByte.KERNEL32(00000000,00000000,www.shduih.com,000000FF,?,000000FF,00000000,00000000,7637F130,00000000), ref: 00402449
        • OutputDebugStringW.KERNELBASE(www.shduih.com), ref: 00402450
        • WideCharToMultiByte.KERNEL32(00000000,00000000,14992,000000FF,?,0000001E,00000000,00000000), ref: 0040246C
          • Part of subcall function 00402490: socket.WS2_32(00000002,00000001,00000006), ref: 0040249C
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.2765141234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.2765127255.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765154750.0000000000403000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765167824.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765180471.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000529000.00000002.00000001.01000000.00000003.sdmpDownload File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_55876.jbxd
        Similarity
        • API ID: ByteCharMultiWide$DebugOutputStringsocket
        • String ID: 14992$www.shduih.com
        • API String ID: 1349443611-1779414277
        • Opcode ID: a1dfea6fff1e4e78098aa9b177e89ba785913d0c6979e26638ad436b4524ac98
        • Instruction ID: 9552a9bc2ece5554e3d294a477e61cd510912d25d0bc576375d62488801a2803
        • Opcode Fuzzy Hash: a1dfea6fff1e4e78098aa9b177e89ba785913d0c6979e26638ad436b4524ac98
        • Instruction Fuzzy Hash: C9F082317843157AF220DA44DC47FAB7668EBC9F25F240339B7247D0D4D9F4A5048B6A

        Control-flow Graph

        APIs
        • malloc.MSVCRT ref: 0040261B
        • VirtualProtect.KERNELBASE(00000000,0009C2AC,00000040,?,?,?,?,004025F5), ref: 00402653
        • CreateThread.KERNELBASE(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00402663
        Memory Dump Source
        • Source File: 00000000.00000002.2765141234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.2765127255.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765154750.0000000000403000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765167824.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765180471.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000529000.00000002.00000001.01000000.00000003.sdmpDownload File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_55876.jbxd
        Similarity
        • API ID: CreateProtectThreadVirtualmalloc
        • String ID:
        • API String ID: 2647532177-0
        • Opcode ID: a248fab24ce0efee1325cbdb2690fa683c96a100ae4728fc233a1b803900854f
        • Instruction ID: 7d1f5cc43bb09d73cfbe8f26cfa16b66c9e80b8f1fd8487f6e21a1c56e048892
        • Opcode Fuzzy Hash: a248fab24ce0efee1325cbdb2690fa683c96a100ae4728fc233a1b803900854f
        • Instruction Fuzzy Hash: 77F090726412107BE2245789FD09F976B5CDB80B61F110039FA06E62D0C6B4696487EC

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 42 402370-4023cb call 402270 WSAStartup CreateEventA
        APIs
          • Part of subcall function 00402270: LoadLibraryA.KERNEL32(KERNEL32.dll,7637F130,00000000,00000000,00402385,7637F130), ref: 0040227E
          • Part of subcall function 00402270: GetProcAddress.KERNEL32(00000000,CreateEventA), ref: 00402292
          • Part of subcall function 00402270: GetProcAddress.KERNEL32(00000000,ResetEvent), ref: 0040229F
          • Part of subcall function 00402270: GetProcAddress.KERNEL32(00000000,WaitForSingleObject), ref: 004022AC
          • Part of subcall function 00402270: GetProcAddress.KERNEL32(00000000,CreateThread), ref: 004022B9
          • Part of subcall function 00402270: GetProcAddress.KERNEL32(00000000,VirtualAlloc), ref: 004022C6
          • Part of subcall function 00402270: LoadLibraryA.KERNEL32(Ws2_32.dll), ref: 004022D2
          • Part of subcall function 00402270: GetProcAddress.KERNEL32(00000000,WSAStartup), ref: 004022E0
          • Part of subcall function 00402270: GetProcAddress.KERNEL32(00000000,WSACleanup), ref: 004022ED
          • Part of subcall function 00402270: GetProcAddress.KERNEL32(00000000,socket), ref: 004022FA
          • Part of subcall function 00402270: GetProcAddress.KERNEL32(00000000,closesocket), ref: 00402307
          • Part of subcall function 00402270: GetProcAddress.KERNEL32(00000000,connect), ref: 00402314
          • Part of subcall function 00402270: GetProcAddress.KERNEL32(00000000,recv), ref: 00402321
          • Part of subcall function 00402270: GetProcAddress.KERNEL32(00000000,gethostbyname), ref: 0040232E
          • Part of subcall function 00402270: LoadLibraryA.KERNEL32(msvcrt.dll), ref: 0040233A
          • Part of subcall function 00402270: GetProcAddress.KERNEL32(00000000,memcpy), ref: 00402346
          • Part of subcall function 00402270: LoadLibraryA.KERNEL32(USER32.dll), ref: 00402352
          • Part of subcall function 00402270: GetProcAddress.KERNEL32(00000000,send), ref: 0040235E
        • WSAStartup.WS2_32(00000202,7637F130), ref: 0040238F
        • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 0040239C
        Memory Dump Source
        • Source File: 00000000.00000002.2765141234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.2765127255.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765154750.0000000000403000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765167824.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765180471.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000529000.00000002.00000001.01000000.00000003.sdmpDownload File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_55876.jbxd
        Similarity
        • API ID: AddressProc$LibraryLoad$CreateEventStartup
        • String ID:
        • API String ID: 2722756515-0
        • Opcode ID: c8d8fdaebaddfcead9851b8f6191b6f97b54638b181e7f12e2a0fc8bc05a7880
        • Instruction ID: b13b6f4dd69bd18c40a48a75d31625ec05e035c85435a56aedb3c36a2fede558
        • Opcode Fuzzy Hash: c8d8fdaebaddfcead9851b8f6191b6f97b54638b181e7f12e2a0fc8bc05a7880
        • Instruction Fuzzy Hash: 80F08231500700AFD3209F1ADC49993FAFCEFC9710F40462EA1A6D22E0E7B461098A51

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 45 402680-40269f send
        APIs
        • send.WS2_32(?,?,00000033,00000000), ref: 00402690
        Memory Dump Source
        • Source File: 00000000.00000002.2765141234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.2765127255.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765154750.0000000000403000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765167824.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765180471.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000529000.00000002.00000001.01000000.00000003.sdmpDownload File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_55876.jbxd
        Similarity
        • API ID: send
        • String ID:
        • API String ID: 2809346765-0
        • Opcode ID: 790d644e6cb8e8d16665ca92de47c3fe4a42891b45fd060eb7b210b628c1773c
        • Instruction ID: e232bede4027f995a9571d6d7d0e0e59356003000a6dfa312210e5c1de9d7bd3
        • Opcode Fuzzy Hash: 790d644e6cb8e8d16665ca92de47c3fe4a42891b45fd060eb7b210b628c1773c
        • Instruction Fuzzy Hash: CED0127A305201ABD304CB68CC88F1BB7ECAB8C701F20C42CB18AEB290C630EC11CB20

        Control-flow Graph

        APIs
        • LoadLibraryA.KERNEL32(KERNEL32.dll,7637F130,00000000,00000000,00402385,7637F130), ref: 0040227E
        • GetProcAddress.KERNEL32(00000000,CreateEventA), ref: 00402292
        • GetProcAddress.KERNEL32(00000000,ResetEvent), ref: 0040229F
        • GetProcAddress.KERNEL32(00000000,WaitForSingleObject), ref: 004022AC
        • GetProcAddress.KERNEL32(00000000,CreateThread), ref: 004022B9
        • GetProcAddress.KERNEL32(00000000,VirtualAlloc), ref: 004022C6
        • LoadLibraryA.KERNEL32(Ws2_32.dll), ref: 004022D2
        • GetProcAddress.KERNEL32(00000000,WSAStartup), ref: 004022E0
        • GetProcAddress.KERNEL32(00000000,WSACleanup), ref: 004022ED
        • GetProcAddress.KERNEL32(00000000,socket), ref: 004022FA
        • GetProcAddress.KERNEL32(00000000,closesocket), ref: 00402307
        • GetProcAddress.KERNEL32(00000000,connect), ref: 00402314
        • GetProcAddress.KERNEL32(00000000,recv), ref: 00402321
        • GetProcAddress.KERNEL32(00000000,gethostbyname), ref: 0040232E
        • LoadLibraryA.KERNEL32(msvcrt.dll), ref: 0040233A
        • GetProcAddress.KERNEL32(00000000,memcpy), ref: 00402346
        • LoadLibraryA.KERNEL32(USER32.dll), ref: 00402352
        • GetProcAddress.KERNEL32(00000000,send), ref: 0040235E
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.2765141234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.2765127255.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765154750.0000000000403000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765167824.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765180471.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000529000.00000002.00000001.01000000.00000003.sdmpDownload File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_55876.jbxd
        Similarity
        • API ID: AddressProc$LibraryLoad
        • String ID: CreateEventA$CreateThread$KERNEL32.dll$ResetEvent$USER32.dll$VirtualAlloc$WSACleanup$WSAStartup$WaitForSingleObject$Ws2_32.dll$closesocket$connect$gethostbyname$memcpy$msvcrt.dll$recv$send$socket
        • API String ID: 2238633743-3023441641
        • Opcode ID: 8b08b65bdc984c7642136232c0e709921d74bab3620a184f88f2a54d2b9d1f74
        • Instruction ID: 5f1be9461cd40064d88bc83e90e9790d01214a9ddd65421ebb6f9bcde042391c
        • Opcode Fuzzy Hash: 8b08b65bdc984c7642136232c0e709921d74bab3620a184f88f2a54d2b9d1f74
        • Instruction Fuzzy Hash: 3F21C170D41315B9C6106F7A6D4AE1BADEC9995B50322443BA40AF31E5DAFD94208E7C

        Control-flow Graph

        APIs
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.2765141234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.2765127255.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765154750.0000000000403000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765167824.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765180471.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000529000.00000002.00000001.01000000.00000003.sdmpDownload File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_55876.jbxd
        Similarity
        • API ID: #800Find$#537#540#940CloseFileFirstsprintf
        • String ID: %s\$*.*
        • API String ID: 1650736285-3129651013
        • Opcode ID: 49c2998a22e2ee082340886ad40ed326f872d1cfc78b85406ab7a6c324fc9a62
        • Instruction ID: b1a4f5cb14d49ae8f093562936465c20874f322b57638e2644d429ded19258ae
        • Opcode Fuzzy Hash: 49c2998a22e2ee082340886ad40ed326f872d1cfc78b85406ab7a6c324fc9a62
        • Instruction Fuzzy Hash: 9D41B5722083409BD734EF24C955B9B77E9BBC4710F004A2DB95A632C1DF785909CB56

        Control-flow Graph

        APIs
        • #1131.MFC42U(00000000), ref: 004010CD
        • #2613.MFC42U ref: 004010D7
        • #6113.MFC42U(Local AppWizard-Generated Applications), ref: 004010E3
        • #4154.MFC42U(00000004,Local AppWizard-Generated Applications), ref: 004010EC
        • #823.MFC42U(0000006C,00000004,Local AppWizard-Generated Applications), ref: 004010F3
        • #520.MFC42U(00000080,pP@,00403A30,|P@), ref: 00401121
        • #986.MFC42U(00000000), ref: 00401135
        • #296.MFC42U(00000000), ref: 0040113E
        • #5208.MFC42U(?,00000000), ref: 00401152
        • #5297.MFC42U(?,?,00000000), ref: 0040115E
        • #617.MFC42U(?,?,00000000), ref: 00401173
        • #6211.MFC42U(00000005,?,?,00000000), ref: 0040118F
        • UpdateWindow.USER32(?), ref: 0040119B
        • #617.MFC42U ref: 004011AD
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.2765141234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.2765127255.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765154750.0000000000403000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765167824.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765180471.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000529000.00000002.00000001.01000000.00000003.sdmpDownload File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_55876.jbxd
        Similarity
        • API ID: #617$#1131#2613#296#4154#520#5208#5297#6113#6211#823#986UpdateWindow
        • String ID: Local AppWizard-Generated Applications$pP@$|P@
        • API String ID: 473129239-2881500660
        • Opcode ID: d9003ca57928250f1847fa1202e60c3b0b74075be8832c13149495d44bb05f9c
        • Instruction ID: b6e626a3890f74be5e47a8c589d0ea8810f038aa7991df0790492a93709d79cc
        • Opcode Fuzzy Hash: d9003ca57928250f1847fa1202e60c3b0b74075be8832c13149495d44bb05f9c
        • Instruction Fuzzy Hash: AD21E571244740ABD604EB34C95AB1F7BD4AB88B24F404A3FF496637D1DBBC99408B4A

        Control-flow Graph

        APIs
        • SendMessageW.USER32(?,0000110A,00000003,?), ref: 00401A5B
        • #3298.MFC42U(75A85540,?,?,?,?,00402EF8,000000FF,00401927,?,?), ref: 00401A6B
        • #537.MFC42U(004050B0,75A85540,?,?,?,?,00402EF8,000000FF,00401927,?,?), ref: 00401A81
        • #940.MFC42U(?,004050B0,75A85540,?,?,?,?,00402EF8,000000FF,00401927,?,?), ref: 00401A94
        • #800.MFC42U(?,004050B0,75A85540,?,?,?,?,00402EF8,000000FF,00401927,?,?), ref: 00401AA2
        • #940.MFC42U(?,?,004050B0,75A85540,?,?,?,?,00402EF8,000000FF,00401927,?,?), ref: 00401AB0
        • #858.MFC42U(75A85540,?,?,004050B0,75A85540,?,?,?,?,00402EF8,000000FF,00401927,?,?), ref: 00401ABC
        • #535.MFC42U(?,75A85540,?,?,004050B0,75A85540,?,?,?,?,00402EF8,000000FF,00401927,?,?), ref: 00401AD8
        • #2756.MFC42U(004050B8,?,75A85540,?,?,004050B0,75A85540,?,?,?,?,00402EF8,000000FF,00401927,?,?), ref: 00401AF0
        • #4124.MFC42U(?,-00000001,004050B8,?,75A85540,?,?,004050B0,75A85540,?,?,?,?,00402EF8,000000FF,00401927), ref: 00401B04
        • #858.MFC42U(00000000,?,-00000001,004050B8,?,75A85540,?,?,004050B0,75A85540,?,?,?,?,00402EF8,000000FF), ref: 00401B11
        • #800.MFC42U(00000000,?,-00000001,004050B8,?,75A85540,?,?,004050B0,75A85540,?,?,?,?,00402EF8,000000FF), ref: 00401B1F
        • #2756.MFC42U(004050B4,004050B8,?,75A85540,?,?,004050B0,75A85540,?,?,?,?,00402EF8,000000FF,00401927,?), ref: 00401B2D
        • #5706.MFC42U(?,?,004050B4,004050B8,?,75A85540,?,?,004050B0,75A85540,?,?,?,?,00402EF8,000000FF), ref: 00401B43
        • #940.MFC42U(00000000,?,?,004050B4,004050B8,?,75A85540,?,?,004050B0,75A85540,?,?,?,?,00402EF8), ref: 00401B50
        • #800.MFC42U(00000000,?,?,004050B4,004050B8,?,75A85540,?,?,004050B0,75A85540,?,?,?,?,00402EF8), ref: 00401B5E
        • #800.MFC42U(004050B4,004050B8,?,75A85540,?,?,004050B0,75A85540,?,?,?,?,00402EF8,000000FF,00401927,?), ref: 00401B6C
        • #800.MFC42U(004050B4,004050B8,?,75A85540,?,?,004050B0,75A85540,?,?,?,?,00402EF8,000000FF,00401927,?), ref: 00401B7D
        Memory Dump Source
        • Source File: 00000000.00000002.2765141234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.2765127255.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765154750.0000000000403000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765167824.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765180471.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000529000.00000002.00000001.01000000.00000003.sdmpDownload File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_55876.jbxd
        Similarity
        • API ID: #800$#940$#2756#858$#3298#4124#535#537#5706MessageSend
        • String ID:
        • API String ID: 2410919838-0
        • Opcode ID: 9c2454b7a539c4fe66943d3ddfbac3e51456f344e20d68fc8b1ac4bae19bd9cd
        • Instruction ID: f966566bbc79ca11655516cb9a0db835f87b35332b10f143d545fc82abfc0c0c
        • Opcode Fuzzy Hash: 9c2454b7a539c4fe66943d3ddfbac3e51456f344e20d68fc8b1ac4bae19bd9cd
        • Instruction Fuzzy Hash: D94172312083419FC314EB65C959B5FB7D8AF98318F04492EB495631D2DFB89709CFA6

        Control-flow Graph

        APIs
        • #540.MFC42U(00401613,00000001,00000000), ref: 00401CAB
        • #2606.MFC42U(?,00401613,00000001,00000000), ref: 00401CC3
        • GetCurrentDirectoryW.KERNEL32(00000000,00000000,?,00401613,00000001,00000000), ref: 00401CCC
        • #823.MFC42U(00000001,?,00401613,00000001,00000000), ref: 00401CD4
        • #860.MFC42U(00000000), ref: 00401CE4
        • #825.MFC42U(00000000,00000000), ref: 00401CEA
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.2765141234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.2765127255.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765154750.0000000000403000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765167824.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765180471.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000529000.00000002.00000001.01000000.00000003.sdmpDownload File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_55876.jbxd
        Similarity
        • API ID: #2606#540#823#825#860CurrentDirectory
        • String ID: |e@$|e@$|e@$|e@
        • API String ID: 2584274122-1829342140
        • Opcode ID: 00bac4256d891101c7e016a82e8d398b0589a83bebd0df05428fb404376b409f
        • Instruction ID: 71f915ede19d1216acf738d8f0ed6f07d85502a1f4c5f1d7a622e414751c1eb4
        • Opcode Fuzzy Hash: 00bac4256d891101c7e016a82e8d398b0589a83bebd0df05428fb404376b409f
        • Instruction Fuzzy Hash: 6BE0E581E442103AD50177213E56B961A154B6530DF01003BF907B73D7EEBE5A188A9E

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 94 402bff-402c76 __set_app_type __p__fmode __p__commode call 402dab 97 402c84-402cd7 call 402d96 _initterm __wgetmainargs _initterm 94->97 98 402c78-402c83 __setusermatherr 94->98 101 402cd9-402ceb 97->101 102 402cec-402cf3 97->102 98->97 103 402cf5-402d00 102->103 104 402d3a-402d3e 102->104 105 402d02-402d06 103->105 106 402d08-402d0c 103->106 107 402d40-402d45 104->107 108 402d13-402d19 104->108 105->103 105->106 106->108 109 402d0e-402d10 106->109 107->104 110 402d21-402d32 GetStartupInfoW 108->110 111 402d1b-402d1f 108->111 109->108 112 402d34-402d38 110->112 113 402d47-402d49 110->113 111->109 111->110 114 402d4a-402d55 GetModuleHandleW call 401f90 112->114 113->114 116 402d5a-402d77 exit _XcptFilter 114->116
        APIs
        Memory Dump Source
        • Source File: 00000000.00000002.2765141234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.2765127255.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765154750.0000000000403000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765167824.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765180471.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000529000.00000002.00000001.01000000.00000003.sdmpDownload File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_55876.jbxd
        Similarity
        • API ID: _initterm$FilterHandleInfoModuleStartupXcpt__p__commode__p__fmode__set_app_type__setusermatherr__wgetmainargsexit
        • String ID:
        • API String ID: 3327129161-0
        • Opcode ID: 91fe26c8d51691c395d5240ccb3b54a9e845d4aa9decdcee604d7f06a788ffcf
        • Instruction ID: 5716744b2248b7b8de3230e7e078b7044521fbd15a848ea41660ad54657ca901
        • Opcode Fuzzy Hash: 91fe26c8d51691c395d5240ccb3b54a9e845d4aa9decdcee604d7f06a788ffcf
        • Instruction Fuzzy Hash: CC416F71900215AFDB249F95EE49A5ABBB8FF44715B20013BF811B72E1D7B84D40CB58

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 117 4020d0-4020e3 #4451 118 4020e9-402121 #6617 117->118 119 40218e-402195 117->119 118->119 120 402123-402131 #4158 118->120 120->119 121 402133-40214d #2109 120->121 121->119 122 40214f-40215f #5996 121->122 122->119 123 402161-40218b #2618 #2619 #2486 122->123
        APIs
        • #4451.MFC42U(?), ref: 004020DB
        • #6617.MFC42U(?,00000800,50402834), ref: 0040211A
        • #4158.MFC42U(00000080,?,00000800,50402834), ref: 0040212A
        • #2109.MFC42U(?,50008200,0000E801,00000080,?,00000800,50402834), ref: 00402146
        • #5996.MFC42U(004050BC,00000004,?,50008200,0000E801,00000080,?,00000800,50402834), ref: 00402158
        • #2618.MFC42U(0000F000,004050BC,00000004,?,50008200,0000E801,00000080,?,00000800,50402834), ref: 00402168
        • #2619.MFC42U(0000F000,0000F000,004050BC,00000004,?,50008200,0000E801,00000080,?,00000800,50402834), ref: 00402174
        • #2486.MFC42U(?,00000000,00000000,0000F000,0000F000,004050BC,00000004,?,50008200,0000E801,00000080,?,00000800,50402834), ref: 00402180
        Memory Dump Source
        • Source File: 00000000.00000002.2765141234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.2765127255.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765154750.0000000000403000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765167824.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765180471.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000529000.00000002.00000001.01000000.00000003.sdmpDownload File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_55876.jbxd
        Similarity
        • API ID: #2109#2486#2618#2619#4158#4451#5996#6617
        • String ID:
        • API String ID: 1447769833-0
        • Opcode ID: f282a3eef98f741ff26d52f6f3b2542a660fcbb7410dc99addced637906f1b5d
        • Instruction ID: 923a43f78eba85695f5db94e316edd54d33700bea39736cf84f17d3c67233df0
        • Opcode Fuzzy Hash: f282a3eef98f741ff26d52f6f3b2542a660fcbb7410dc99addced637906f1b5d
        • Instruction Fuzzy Hash: D311823134020933EB146D364E9AB6F73999F80764F14863FBB15FA2C1DEF8A9054699

        Control-flow Graph

        APIs
        • #1165.MFC42U(?,?,?,?,00402EA0,000000FF), ref: 0040170A
        • #1662.MFC42U(?,?,?,?,00402EA0,000000FF), ref: 00401712
        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 0040172C
        • #540.MFC42U(?,?,?,?,00402EA0,000000FF), ref: 00401738
          • Part of subcall function 00401A30: SendMessageW.USER32(?,0000110A,00000003,?), ref: 00401A5B
          • Part of subcall function 00401A30: #3298.MFC42U(75A85540,?,?,?,?,00402EF8,000000FF,00401927,?,?), ref: 00401A6B
          • Part of subcall function 00401A30: #537.MFC42U(004050B0,75A85540,?,?,?,?,00402EF8,000000FF,00401927,?,?), ref: 00401A81
          • Part of subcall function 00401A30: #940.MFC42U(?,004050B0,75A85540,?,?,?,?,00402EF8,000000FF,00401927,?,?), ref: 00401A94
          • Part of subcall function 00401A30: #800.MFC42U(?,004050B0,75A85540,?,?,?,?,00402EF8,000000FF,00401927,?,?), ref: 00401AA2
          • Part of subcall function 00401A30: #940.MFC42U(?,?,004050B0,75A85540,?,?,?,?,00402EF8,000000FF,00401927,?,?), ref: 00401AB0
          • Part of subcall function 00401A30: #858.MFC42U(75A85540,?,?,004050B0,75A85540,?,?,?,?,00402EF8,000000FF,00401927,?,?), ref: 00401ABC
          • Part of subcall function 00401A30: #800.MFC42U(004050B4,004050B8,?,75A85540,?,?,004050B0,75A85540,?,?,?,?,00402EF8,000000FF,00401927,?), ref: 00401B7D
        • #800.MFC42U(?,00000000,?,?,?,?,00402EA0,000000FF), ref: 00401762
        • #1165.MFC42U(?,00000000,?,?,?,?,00402EA0,000000FF), ref: 0040176F
        • #2644.MFC42U(?,00000000,?,?,?,?,00402EA0,000000FF), ref: 00401777
        Memory Dump Source
        • Source File: 00000000.00000002.2765141234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.2765127255.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765154750.0000000000403000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765167824.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765180471.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000529000.00000002.00000001.01000000.00000003.sdmpDownload File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_55876.jbxd
        Similarity
        • API ID: #800$#1165#940MessageSend$#1662#2644#3298#537#540#858
        • String ID:
        • API String ID: 429101320-0
        • Opcode ID: 2f9ac408f4e22574f8602adf387b500923c45e305625aacf2971cdaf1724883f
        • Instruction ID: 22e70fffc861c0debac97db6d48ed3d37fb3423cf1fcf58addc7b7cd9eb18a14
        • Opcode Fuzzy Hash: 2f9ac408f4e22574f8602adf387b500923c45e305625aacf2971cdaf1724883f
        • Instruction Fuzzy Hash: DB018431204741AFC314EF15CA49F5BBBD4FBD5724F00462EB099672D1DBB89405CBA6
        APIs
        • #303.MFC42U(SysTreeView32,50800000,?,00000000,00000000,00402E53,000000FF,00401447,?,?,?,?,000000FF), ref: 004014D7
        • #384.MFC42U(SysTreeView32,50800000,?,00000000,00000000,00402E53,000000FF,00401447,?,?,?,?,000000FF), ref: 004014ED
        • #540.MFC42U(SysTreeView32,50800000,?,00000000,00000000,00402E53,000000FF,00401447,?,?,?,?,000000FF), ref: 004014FA
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.2765141234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.2765127255.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765154750.0000000000403000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765167824.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765180471.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000529000.00000002.00000001.01000000.00000003.sdmpDownload File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_55876.jbxd
        Similarity
        • API ID: #303#384#540
        • String ID: SysTreeView32
        • API String ID: 2241018201-1698111956
        • Opcode ID: 8e03cd1359bae2bbf7d6bc121869e4d98d8afbe3b85821097f54e35ab7c60fe2
        • Instruction ID: c1afedeebbc29b26f9cb73374ec92461fa6f8aa2269995d24ff7e911f5376f37
        • Opcode Fuzzy Hash: 8e03cd1359bae2bbf7d6bc121869e4d98d8afbe3b85821097f54e35ab7c60fe2
        • Instruction Fuzzy Hash: 70F067B0254B909FD320DF08C905B1ABBE4EB40B24F508E2EB491237C0DBFC55088B9A
        APIs
        • #800.MFC42U(?,?,?,00402E7B,000000FF,00401528), ref: 0040156E
        • #686.MFC42U(?,?,?,00402E7B,000000FF,00401528), ref: 0040157B
        • #800.MFC42U(?,?,?,00402E7B,000000FF,00401528), ref: 0040158B
        • #813.MFC42U(?,?,?,00402E7B,000000FF,00401528), ref: 0040159A
        Memory Dump Source
        • Source File: 00000000.00000002.2765141234.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.2765127255.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765154750.0000000000403000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765167824.0000000000405000.00000008.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765180471.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
        • Associated: 00000000.00000002.2765193337.0000000000529000.00000002.00000001.01000000.00000003.sdmpDownload File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_55876.jbxd
        Similarity
        • API ID: #800$#686#813
        • String ID:
        • API String ID: 387044527-0
        • Opcode ID: 044ba1146277bad4903fed684c5474036339b4bcfb4baf3b916c87417c8a496b
        • Instruction ID: 324f9b24235091aa95e9c041a9105ae9b5e83e2cab752e44bed7184677b7d976
        • Opcode Fuzzy Hash: 044ba1146277bad4903fed684c5474036339b4bcfb4baf3b916c87417c8a496b
        • Instruction Fuzzy Hash: AFF06D71114B918BC324DF08C505756BBE8FB48B24F404F1EB0A6536C1CBF85508CB92